Sr. Security Engineer - Insider Threat ** Remote - Cincinnati, Oh
By U.S. Bank National Association At , Remote $92,480 - $119,680 a year
Identify, define and document system security requirements and recommend solutions to management.
Two or more years of experience in IT infrastructure management, application architecture, risk management, middleware technology, and IT project management
Participating in the change management process.
Ability to work cooperatively and professionally with co-workers, customers and management
Bachelor's degree in Engineering or Science, or equivalent work experience
Five or more years of experience in information security
Head Of Security Incident Response And Threat Intel (Remote)
By PerkinElmer At , Olympia, Wa
Collaborate with IT on mobile device management (MDM), including critical security controls admin access management, encryption, patching, and remote wipe.
Work cross functionality with a quality management team in support of pharmaceutical and regulatory security requirements
Collaborate with business stakeholder across Perkin Elmer including, but not limited too, R&D, Quality Management, and Operations.
Manage security vendors, budget, and contract renewals in partnering with procurement and finance
Log Management – ELK, Data lake as a Service
Vulnerability Management – Wiz, Nessus, Qualys, Veracode, Orca, Synack
Principal Cybersecurity Engineer – Advanced Cyber Threat Team - Threat Hunter/Intel
By Liberty Mutual At , Remote $144,900 - $189,600 a year
Experience with using a Security Information Event Management (SIEM) platform.
Coach and mentor junior team members to enhance and mature capabilities and team processes.
Serve as a Lead Responder on a global cybersecurity incident response team with a periodic on-call requirement.
Minimum 8+ years of recent experience working as a cybersecurity professional.
Active Cybersecurity certifications are desirable (but not required) such as GCIH, GREM, GCFA, GCTI, OSCP etc. (see list below).
Previous experience working in a Cyber Security Operations Center or similar function is desirable.
Intel Vpro Ecosystem Co-Marketing Senior Manager
By INTEL At , Remote $136,750 - $232,630 a year
8+ years of experience in marketing, product management, customer success at a high-tech company, or similar.
Stakeholder Management: build consensus, alignment, and engagement across the Product, Sales, and Marketing teams.
Proven track record in performing well in a fast-paced environment and organizational skills to manage multiple projects with tight deadlines effectively.
Strong communication, presentation, writing, and analytical skills.
Experience working with direct distribution (sales) teams and channel partners.
Hands-on experience developing content and program strategies and creating a range of marketing assets and GTM activities.

Are you passionate about cyber security and threat intelligence? Do you want to join a team of experts and be part of the fight against cyber threats? We are looking for a Threat Intel Engineer to join our team and help us protect our customers from the latest cyber threats. As a Threat Intel Engineer, you will be responsible for researching and analyzing threat intelligence data, developing threat intelligence strategies, and creating actionable intelligence reports. If you are looking for an exciting and challenging opportunity to make a difference in the fight against cyber threats, then this is the job for you!

A Threat Intel Engineer is responsible for monitoring, analyzing, and responding to cyber threats. They use a variety of tools and techniques to identify malicious activity, analyze the threat landscape, and develop strategies to protect an organization from cyber threats.

What is Threat Intel Engineer Skills Required?

• Knowledge of cyber security principles, technologies, and best practices
• Experience with threat intelligence platforms and tools
• Ability to analyze and interpret data
• Knowledge of scripting languages such as Python and JavaScript
• Understanding of network protocols and architectures
• Knowledge of malware analysis and reverse engineering
• Ability to develop and implement security policies
• Excellent communication and problem-solving skills

What is Threat Intel Engineer Qualifications?

• Bachelor’s degree in computer science, information systems, or a related field
• Relevant certifications such as Certified Information Systems Security Professional (CISSP) or Certified Ethical Hacker (CEH)
• 5+ years of experience in cyber security

What is Threat Intel Engineer Knowledge?

• Knowledge of cyber security principles, technologies, and best practices
• Understanding of network protocols and architectures
• Knowledge of malware analysis and reverse engineering
• Knowledge of scripting languages such as Python and JavaScript
• Understanding of cyber security threats and attack vectors
• Knowledge of security policies and procedures