Principal Cybersecurity Engineer – Advanced Cyber Threat Team - Threat Hunter/Intel
By Liberty Mutual At , Remote $144,900 - $189,600 a year
Experience with using a Security Information Event Management (SIEM) platform.
Coach and mentor junior team members to enhance and mature capabilities and team processes.
Serve as a Lead Responder on a global cybersecurity incident response team with a periodic on-call requirement.
Minimum 8+ years of recent experience working as a cybersecurity professional.
Active Cybersecurity certifications are desirable (but not required) such as GCIH, GREM, GCFA, GCTI, OSCP etc. (see list below).
Previous experience working in a Cyber Security Operations Center or similar function is desirable.
Cyber Threat Analyst Jobs
By Chainlink Labs At , Remote
Maintaining a working knowledge of adversarial tactics and techniques, and how they are being used to achieve current objectives
At least two years of experience in cyber threat analysis or threat investigations
Have a working knowledge of common cyber threat analysis frameworks
Prior experience using automated malware sandboxes, as well as interpreting their results to drive detection opportunities
Excellent verbal and written communication skills
Excellent overall computer skills, including the use of command line tools.