ISSO

analysis. Conduct analysis on the effectiveness of POA&M management when conducting risk assessments. Analyze MITRE Tactics...

Lugar: Ashburn, VA | 19/01/2025 19:01:05 PM | Salario: S/. $104650 - 189175 per year | Empresa: Leidos

Threat Detection Engineer

). Understanding of malware behaviors, threat actors, and attack tactics (MITRE ATT&CK). Ability to independently assess and improve..., and attack tactics (MITRE ATT&CK). Experience with automation and scripting (e.g., Python, PowerShell). Candidate...

Lugar: Arlington, VA | 18/01/2025 03:01:15 AM | Salario: S/. $104650 - 189175 per year | Empresa: Leidos

Threat Detection Engineer

actors, and attack tactics (MITRE ATT&CK). Ability to independently assess and improve detection rules. Expertise.... Preferred Qualifications: Understanding of malware behaviors, threat actors, and attack tactics (MITRE ATT&CK). Experience...

Lugar: Arlington, VA | 18/01/2025 01:01:42 AM | Salario: S/. $104650 - 189175 per year | Empresa: Leidos

Malware Analyst

Intel Frameworks (e.g. Cyber Kill Chain, MITRE ATT&CK, Diamond Model) Hands-on experience with EnCase, Axiom, FTK... SOC/NOC/NOSC environment Knowledge of Cyber Kill Chain and MITRE ATT&CK frameworks Proficient in one more of the...

Lugar: Ashburn, VA | 11/01/2025 03:01:34 AM | Salario: S/. $104650 - 189175 per year | Empresa: Leidos

Malware Analyst

Intel Frameworks (e.g. Cyber Kill Chain, MITRE ATT&CK, Diamond Model) Hands-on experience with EnCase, Axiom, FTK... SOC/NOC/NOSC environment Knowledge of Cyber Kill Chain and MITRE ATT&CK frameworks Proficient in one more of the...

Lugar: Ashburn, VA | 11/01/2025 00:01:12 AM | Salario: S/. $104650 - 189175 per year | Empresa: Leidos

Cyber Threat Intelligence Analyst

along with knowledge of threat-based frameworks, such as MITRE ATT&CK. Synthesize, summarize, consolidate and share potentially malicious... with the Intelligence Community (IC) and/or Fusion centers. Knowledge of MITRE ATT&CK framework. Experience in intelligence...

Lugar: Bethesda, MD | 09/01/2025 00:01:00 AM | Salario: S/. $104650 - 189175 per year | Empresa: Leidos

Cloud Threat Specialist

, or threat hunting. Familiarity with security frameworks like MITRE ATT&CK and a strong understanding of current security...

Lugar: Boston, MA | 24/01/2025 00:01:32 AM | Salario: S/. $120000 - 187500 per year | Empresa: State Street

Cyber Exercise Program Lead

exercises of varying complexity and scope. · Knowledge of relevant frameworks and concepts, including: MITRE ATT&CK & D3FEND...

Lugar: Quincy, MA | 04/01/2025 03:01:29 AM | Salario: S/. $120000 - 187500 per year | Empresa: State Street