Principal Pre-Sales Solutions Architect
management tools including ServiceNow and JIRA Articulate the fundamentals of MITRE ATT&CK, CIS and NIST cybersecurity framework...
management tools including ServiceNow and JIRA Articulate the fundamentals of MITRE ATT&CK, CIS and NIST cybersecurity framework...
, and IDS logs at scale. Incident Frameworks: Knowledge of NIST 800-61 and MITRE ATT&CK methodologies. Advanced Analytics...
), Network log analysis (Netflows and PCAP files) Deep understanding of: Mitre ATT&CK framework, Malware behavior...
. Familiarity with Operating Systems including Linux, UNIX, and Windows Understanding of the MITRE ATT&CK Framework (Adversarial...
institute of Standards and Technologies (NIST) Cyber Security Framework (CSF), Cyber Kill Chain and MITRE ATT&CK Self-directed...
with cybersecurity frameworks (MITRE ATT&CK, NIST, ISO, GDPR, SOC 2, HIPAA, PCI-DSS, etc.) Salary Range: $90,000 - $120,000 a year...
detection and response use cases based around the Mitre ATT&CK Framework Experience with Security Information Management...
of threat hunting techniques, malware analysis, and common attacker TTPs. Familiarity with MITRE ATT&CK and NIST frameworks...
queries, and MITRE-aligned use cases. Build SOAR playbooks and automate incident response workflows. Integrate SecOps...
of threat behaviors in the context of the MITRE ATT&CK Framework. Intermediate understanding of Windows, MacOS, and Linux file...