Sr. Security Engineer - Insider Threat ** Remote - Cincinnati, Oh
By U.S. Bank National Association At , Remote $92,480 - $119,680 a year
Identify, define and document system security requirements and recommend solutions to management.
Two or more years of experience in IT infrastructure management, application architecture, risk management, middleware technology, and IT project management
Participating in the change management process.
Ability to work cooperatively and professionally with co-workers, customers and management
Bachelor's degree in Engineering or Science, or equivalent work experience
Five or more years of experience in information security
Threat Intel Specialist (Remote)
By Cyware At United States
The candidate should have experience with the management of information security tools such as Threat Intel Platform, Threat Intel Feeds, etc.
Good understanding of SOC / Security Management Workflows in enterprise environments
Ability to translate technical information for diverse audiences including C-suite and technical management team members
Provide Cyber Threat Intelligence and related integration knowledge to internal stakeholders.
Expertise in Threat hunting tools and capabilities
Quickly obtain knowledge of our current existing process, and identify success factors, strengths, weaknesses, and opportunities.
Threat Response Engineer Jobs
By DoorDash At San Francisco, CA, United States
Exceptional analytical and investigative abilities with hands-on experience leading root-cause analysis.
Expertise with cloud infrastructure and management in AWS, GCP, or Azure.
We are leaders - Leadership is not limited to our management team. It's something everyone at DoorDash embraces and embodies.
We offer great compensation packages and comprehensive health benefits.
5+ years of combined experience as an incident commander, infrastructure engineer, or system administrator in an information security discipline.
Experience with a broad range of technologies including endpoint detection, network technologies, and SIEM.
Threat Detection Engineer Jobs
By Motion Recruitment At Los Angeles, CA, United States
Experience with security tools and technologies, including SIEM platforms, IDS/IPS systems, firewall management, and endpoint protection solutions.
Provide technical guidance and support to other members of the security operations team and assist in their skill development.
Bachelor's degree in Computer Science, Information Security, or a related field (or equivalent experience).
Previous experience working in a threat detection or security operations role, preferably in a large enterprise environment.
Strong knowledge of networking protocols, operating systems, and security technologies.
Knowledge of cloud computing platforms (e.g., AWS, Azure) and associated security controls is a plus.
Vp Sales - Threat Intel
By Hub-scale At United States
Must have 15+ years in sales / sales management
Security background / Ideally from Threat Intel, ASM, Risk Management
Experience building out regions within a start-up environment
Experience in hiring, coaching and developing teams
We're looking for someone who has had experience in a start-up & knows how to grow businesses.
Understands Enterprise -> SMB market
Manager Threat Operations Jobs
By McDonald's At Chicago, IL, United States
Experienced in cybersecurity principles and organizational requirements, including threat detection, incident response, and security operations methodologies.
Strong analytical skills and cross-functional knowledge across multiple security disciplines
Bachelor's degree or equivalent OTJ experience.
5+ years of experience in a role that required daily interaction with Cyber Security personnel, tools, and processes.
6+ years experience working in a focused Intelligence role.
2+ years experience with internal and external threat reconnaissance.
Principal Threat Researcher Jobs
By Binary Defense At Stow, OH, United States
Other Knowledge, Skills And Abilities
Other projects and responsibilities, as assigned by the direct manager
Proactively research new malware using hunting capabilities on malware repository services such as VirusTotal.
Minimum 10 years experience in Threat Hunting, Security Research, or Incident Response.
Experience reverse-engineering malware (can be professional or student experience)
Programming and scripting experience to develop internal tools
Insider Threat Program Coordinator
By USAJOBS At Washington, DC, United States
DHS does not offer any additional benefits beyond that which the Federal employee is already receiving.
Must be a current permanent Federal employee
Must have supervisory approval to apply to the Joint Duty Assignment. DHS 250-2 Application Form under "required documents" section.
Must NOT have any pending/outstanding disciplinary actions
Must have achieved a minimum of "meet expectations/proficiency" on latest performance appraisal/evaluation
Must be currently at the grade level of the detail. *No Temporary Promotion Opportunity*
Head Of Security Incident Response And Threat Intel (Remote)
By PerkinElmer At , Austin, 78744, Tx
Collaborate with IT on mobile device management (MDM), including critical security controls admin access management, encryption, patching, and remote wipe.
Work cross functionality with a quality management team in support of pharmaceutical and regulatory security requirements
Collaborate with business stakeholder across Perkin Elmer including, but not limited too, R&D, Quality Management, and Operations.
Manage security vendors, budget, and contract renewals in partnering with procurement and finance
Log Management – ELK, Data lake as a Service
Vulnerability Management – Wiz, Nessus, Qualys, Veracode, Orca, Synack
Head Of Security Incident Response And Threat Intel (Remote)
By PerkinElmer At , Olympia, Wa
Collaborate with IT on mobile device management (MDM), including critical security controls admin access management, encryption, patching, and remote wipe.
Work cross functionality with a quality management team in support of pharmaceutical and regulatory security requirements
Collaborate with business stakeholder across Perkin Elmer including, but not limited too, R&D, Quality Management, and Operations.
Manage security vendors, budget, and contract renewals in partnering with procurement and finance
Log Management – ELK, Data lake as a Service
Vulnerability Management – Wiz, Nessus, Qualys, Veracode, Orca, Synack
Principal Cybersecurity Engineer – Advanced Cyber Threat Team - Threat Hunter/Intel
By Liberty Mutual At , Remote $144,900 - $189,600 a year
Experience with using a Security Information Event Management (SIEM) platform.
Coach and mentor junior team members to enhance and mature capabilities and team processes.
Serve as a Lead Responder on a global cybersecurity incident response team with a periodic on-call requirement.
Minimum 8+ years of recent experience working as a cybersecurity professional.
Active Cybersecurity certifications are desirable (but not required) such as GCIH, GREM, GCFA, GCTI, OSCP etc. (see list below).
Previous experience working in a Cyber Security Operations Center or similar function is desirable.
Business Intel Analyst I
By Navy Federal Credit Union At , Pensacola, Fl $74,400 - $127,200 a year
Expert skill in Data Management, Data Validation & Cleansing and Information Analysis
Experience in market/consumer research, project management, and analysis in support of strategic planning initiatives
Desired Qualifications and Education Requirements
Use data warehousing/business intelligence tool sets to gather, store, and provide access to data in assist management decision making
Collaborate with management to establish objectives, standards, and strategies for delivering updates and changes to reporting and analytical procedures
Bachelor’s Degree in a related field, or the equivalent combination of training, education and experience
Threat Program Manager Jobs
By Nike At Beaverton, OR, United States
3+ years of Threat Management/Mitigation experience preferred
Professional affiliation with ATAP, Certified Threat Management (CMT) certification, GDBA Threat Management training are a plus
Strong time management skills and ability to complete multiple projects simultaneously
Bachelor's degree or combination of relevant education, experience, and training
5 years of work experience
3+ years of corporate work experience preferred
Dhs - Intel Analyst (Sdp)
By People Technology and Processes LLC At , Crystal River, Fl
Serve in a support role and be responsible for receiving, inputting, and evaluating data.
Utilize DHS databases to run queries, prepare reports, spreadsheets, PowerPoint presentations, and conduct research.
Utilize databases and open-source documents to identify violators.
Prepare reports documenting leads and submit them to the field through official channels.
Review classifications of arrestees for accuracy and track the statistics of arrestees.
Attorney's Office, trial preparation, evidence handling, and case conclusion.
Security Engineer (Threat Detection)
By SpaceX At , Redmond, 98052, Wa $120,000 - $145,000 a year
Experience with modern security information and event management (SIEM) systems.
Research emerging adversary techniques and tooling, using the knowledge gained to build novel detections.
Experience with one or more of the following programming languages: Python, PowerShell, Go, C/C++, Rust.
Experience with operating system internals for Windows, Linux, and/or macOS.
Experience with offensive security frameworks and tooling.
Knowledge of cloud infrastructure and security implications of hybrid environments.
Cyber Threat Intel Analyst
By Google At Virginia, United States
Experience with information security, cyber security and IT threats, attacks, and vulnerabilities
2 years of experience in an analytical role (network analyst, intelligence threat analyst, or security engineer/consulting)
Experience managing and executing on short-term and long-term projects
Experience working with commercial data sources (internet scan data, passive DNS, domain registry, malware repositories)
Experience with Incident Response, Enterprise security controls, and Intrusion Operations
Working knowledge of security solutions and technologies including Linux, Network architecture/implementation/configuration
Threat Systems Engineer Jobs
By Gov Solutions Group At Huntsville, AL, United States
Analyze intelligence-based threat system performance to translate threat capabilities into written requirements for target vehicles.
Ability to generate and deliver briefings to external teams and management effectively.
Work within the Target Requirements Team and stakeholders to develop clear, concise, and unambiguous target requirements.
Analyze referent data to aid in requirements definition and compliance assessment.
Develop briefings suitable for explaining requirements, derivation decisions and calculations to external teams and internal leadership.
Brief internal leadership on requirements development, mission and trajectory analysis, and RCS and IR signatures.
Intel Vpro Ecosystem Co-Marketing Senior Manager
By INTEL At , Remote $136,750 - $232,630 a year
8+ years of experience in marketing, product management, customer success at a high-tech company, or similar.
Stakeholder Management: build consensus, alignment, and engagement across the Product, Sales, and Marketing teams.
Proven track record in performing well in a fast-paced environment and organizational skills to manage multiple projects with tight deadlines effectively.
Strong communication, presentation, writing, and analytical skills.
Experience working with direct distribution (sales) teams and channel partners.
Hands-on experience developing content and program strategies and creating a range of marketing assets and GTM activities.

Are you passionate about cyber security and threat intelligence? Do you want to join a team of experts and be part of the fight against cyber threats? We are looking for a Threat Intel Engineer to join our team and help us protect our customers from the latest cyber threats. As a Threat Intel Engineer, you will be responsible for researching and analyzing threat intelligence data, developing threat intelligence strategies, and creating actionable intelligence reports. If you are looking for an exciting and challenging opportunity to make a difference in the fight against cyber threats, then this is the job for you!

A Threat Intel Engineer is responsible for monitoring, analyzing, and responding to cyber threats. They use a variety of tools and techniques to identify malicious activity, analyze the threat landscape, and develop strategies to protect an organization from cyber threats.

What is Threat Intel Engineer Skills Required?

• Knowledge of cyber security principles, technologies, and best practices
• Experience with threat intelligence platforms and tools
• Ability to analyze and interpret data
• Knowledge of scripting languages such as Python and JavaScript
• Understanding of network protocols and architectures
• Knowledge of malware analysis and reverse engineering
• Ability to develop and implement security policies
• Excellent communication and problem-solving skills

What is Threat Intel Engineer Qualifications?

• Bachelor’s degree in computer science, information systems, or a related field
• Relevant certifications such as Certified Information Systems Security Professional (CISSP) or Certified Ethical Hacker (CEH)
• 5+ years of experience in cyber security

What is Threat Intel Engineer Knowledge?

• Knowledge of cyber security principles, technologies, and best practices
• Understanding of network protocols and architectures
• Knowledge of malware analysis and reverse engineering
• Knowledge of scripting languages such as Python and JavaScript
• Understanding of cyber security threats and attack vectors
• Knowledge of security policies and procedures