SENIOR CYBER THREAT INTELLIGENCE jobs in USA, United Kingdom #4

Persistent Threat (APT) and other cyber threat modeling frame works. Working knowledge of the U.S. Intelligence Community...). PRIMARY RESPONSIBILITIES: Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open...

Leidos

Persistent Threat (APT) and other cyber threat modeling frame works. Working knowledge of the U.S. Intelligence Community...). PRIMARY RESPONSIBILITIES: Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open...

Leidos

Persistent Threat (APT) and other cyber threat modeling frame works. Working knowledge of the U.S. Intelligence Community...). PRIMARY RESPONSIBILITIES: Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open...

Leidos

Persistent Threat (APT) and other cyber threat modeling frame works. Working knowledge of the U.S. Intelligence Community...). PRIMARY RESPONSIBILITIES: Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open...

Leidos

Persistent Threat (APT) and other cyber threat modeling frame works. Working knowledge of the U.S. Intelligence Community...). PRIMARY RESPONSIBILITIES: Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open...

Leidos

Persistent Threat (APT) and other cyber threat modeling frame works. Working knowledge of the U.S. Intelligence Community...). PRIMARY RESPONSIBILITIES: Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open...

Leidos

and emerging cyber threat intelligence to maintain situational awareness and initiate threat hunts accordingly. Create daily... mitigations Author, update, and maintain SOPs, playbooks, work instructions Utilize Threat Intelligence and Threat Models...

Leidos

. As a Cyber Threat Intelligence Analyst, you will be responsible for providing analysis on relevant threats to the customer...Cyber Threat Intel Analyst Charleston, SC Minimum of a Top Secret Clearance, with ability to obtain TS/SCI...

Adapt Forward

actionable intelligence used to protect organizational IT assets; and trending cyber threat metrics for leadership situational... Center during incident response and threat intelligence activities that includes cyber threat analysis support, research...

Leidos

Intelligence Capital One is looking for a Senior Manager for the Cyber Active Defense team, a part of our Cyber Intelligence... against intelligence requirements and applying intelligence cycle principles to cyber threat analysis 2+ years of experience with cloud...

Capital One

. i. Develop and present cyber/EW threat intelligence briefings, white papers, and intelligence updates to Senior Leaders and the... to post-mission products. d. Gather and integrate intelligence community data on worldwide cyber threat trends against the...

Mb Solutions Inc.

Understanding (SU), and identify possible relationships, trends, and adversary TTPs based on threat intelligence information.... Provide all-source intelligence support to JFHQ-DODIN operations, such as Named Operations, DODIN Cyber Protection Teams’ (CPT...

Leidos

Understanding (SU), and identify possible relationships, trends, and adversary TTPs based on threat intelligence information.... Provide all-source intelligence support to JFHQ-DODIN operations, such as Named Operations, DODIN Cyber Protection Teams’ (CPT...

Leidos

. i. Develop and present cyber/EW threat intelligence briefings, white papers, and intelligence updates to Senior Leaders and the... to post-mission products. d. Gather and integrate intelligence community data on worldwide cyber threat trends against the...

MbSolutions Inc

Responsibilities Peraton is seeking a Senior SOC Analyst/Threat Detection Engineer (“Senior SOC Analyst... threat intelligence feeds and correlate events from various log sources to identify potential security incidents. Create...

Peraton

-oriented Senior Cybersecurity Threat Hunter to join our team in the Washington DC area. Responsibilities include... and assess the capabilities and activities of cyber criminals or foreign intelligence entities; design and administer procedures...

ManTech

job description: The Cybersecurity Threat Senior Analyst (SOC Analyst) within the 24/7 Cyber Fusion Center (CFC) organization... with other teams in Information Security (e.g. network operations, cyber threat intel, vulnerability management) along with information...

Truist