Splunk Architect

efforts Own the end-to-end SIEM strategy and Splunk platform roadmap aligned to business risk and MITRE ATT&CK Develop... techniques Familiarity with various threat intelligence platforms, such as MITRE ATT&CK and the Cyber Kill Chain Excellent...

Lugar: Fort Meade, MD | 08/10/2025 01:10:38 AM | Salario: S/. No Especificado | Empresa: Invictus International Consulting

Senior Security Engineer, Detection & Response - Bellevue

-severity events. Stay up to date on attacker techniques (MITRE ATT&CK, red team reports, threat intel) and propose new... of adversarial tactics, techniques, and procedures (TTPs), threat actor behavior, kill-chain or MITRE ATT&CK framework. Proven...

Lugar: Seattle, WA | 08/10/2025 00:10:43 AM | Salario: S/. $165000 - 210000 per year | Empresa: Aircall

Cybersecurity Engineer

., NIST, Mitre Attack Framework, DoD Compliance Frameworks such as DoDI 8510, DoDI 8570, Zero Trust Architectures). In-depth...

Lugar: Washington DC | 07/10/2025 19:10:54 PM | Salario: S/. No Especificado | Empresa: Red River