Cyber Audit, Vice President

, industry standards, and should have a strong knowledge of NIST, MITRE, and Defense in Depth concepts. You will be responsible...

Lugar: Boston, MA | 05/08/2024 04:08:37 AM | Salario: S/. $110000 - 185000 per year | Empresa: State Street

Splunk Security Engineer

for operational improvement, use standard incident response methodologies. Experience in integrating MITRE ATT&CK detection...

Lugar: Suitland, MD | 26/09/2024 22:09:06 PM | Salario: S/. $101400 - 183300 per year | Empresa: Leidos

Cyber Threat Hunt Analyst

tools. Utilize the MITRE ATT&CK framework to understand TTPs of adversaries, threat actors, APTs, and threats targeting...

Lugar: Ashburn, VA | 25/09/2024 07:09:25 AM | Salario: S/. $101400 - 183300 per year | Empresa: Leidos

Cyber Threat Hunt Analyst

. Utilize the MITRE ATT&CK framework to understand TTPs of adversaries, threat actors, APTs, and threats targeting the customer...

Lugar: Ashburn, VA | 25/09/2024 06:09:43 AM | Salario: S/. $101400 - 183300 per year | Empresa: Leidos

Incident Response Deputy Team Lead

Government, DOD or Law Enforcement in CND, CIRT or SOC role · Knowledge of the Cyber Kill Chain and the MITRE ATT&CK framework...

Lugar: Ashburn, VA | 22/09/2024 05:09:11 AM | Salario: S/. $101400 - 183300 per year | Empresa: Leidos

Insider Threat / UAM Analyst

, and/or MITRE ATT&CK framework. Certifications that satisfy DoD-8570 IAT Level II and CSSP Analyst. Original Posting Date: 2024...

Lugar: Alexandria, VA | 12/09/2024 07:09:49 AM | Salario: S/. $101400 - 183300 per year | Empresa: Leidos