and responding to cyber threats. Map ICS activity and threats using MITRE ATT&CK Framework . Seamlessly work alongside a team... experience using common threat intelligence analysis models such as MITRE ATT&CK, the Diamond Model, and the Cyber Kill Chain...
Lugar:
Arlington, VA | 04/11/2025 18:11:29 PM | Salario: S/. $112000 - 179000 per year | Empresa:
Peraton like OWASP, MITRE Att&ck Ability to work as part of a team as well as independently Strong analytical skills combined with good...
Lugar:
USA | 16/01/2026 22:01:41 PM | Salario: S/. $82200 - 178100 per year | Empresa:
Oracle SP 800-53, MITRE ATT&CK, or Common Criteria (ISO/IEC 15408). Familiarity with architectural documentation practices... and methodologies such as OWASP Top 10, NIST SP 800-53, MITRE ATT&CK, or Common Criteria (ISO/IEC 15408). Familiarity...
Lugar:
USA | 19/01/2026 18:01:48 PM | Salario: S/. $74800 - 178100 per year | Empresa:
Oracle, and tune detections mapped to MITRE ATT&CK framework across the following platforms: Security Information and Event...
Lugar:
Irvine, CA | 05/12/2025 18:12:03 PM | Salario: S/. $123279 - 177697 per year | Empresa:
Kia, and tune detections mapped to MITRE ATT&CK framework across the following platforms: Security Information and Event...
Lugar:
Irvine, CA | 08/11/2025 00:11:59 AM | Salario: S/. $123279 - 177697 per year | Empresa:
Kia apps), MITRE ATT&CK and ATLAS, or similar. Hands-on experience implementing: Identity and access controls for AI services...
Lugar:
USA | 18/12/2025 02:12:15 AM | Salario: S/. $175000 per year | Empresa:
State Auto engineering, incident response, or similar). Strong understanding of security frameworks (NIST, MITRE ATT&CK, Zero Trust...
Lugar:
USA | 10/01/2026 18:01:35 PM | Salario: S/. $155000 - 175000 per year | Empresa:
SixMap, Inc. engineering, incident response, or similar). Strong understanding of security frameworks (NIST, MITRE ATT&CK, Zero Trust...
engineering, incident response, or similar). Strong understanding of security frameworks (NIST, MITRE ATT&CK, Zero Trust...
engineering, incident response, or similar). Strong understanding of security frameworks (NIST, MITRE ATT&CK, Zero Trust...