THREAT HUNTING LEAD REMOTE jobs in UNITED STATES, United Kingdom

of threat hunting and serve as a liaison for Threat Services for the Global Security Fusion Center, and mentor the incident... to threat hunting techniques/issues. Communication/build rapport with other divisions and various peers Identify needs...

Allstate

, you will lead and oversee all aspects of our threat intelligence program. You will collaborate with cross-functional teams... of threat intelligence and threat-hunting analysts, providing guidance, mentorship, and support in conducting advanced analysis...

Johnson Controls

compromise to systems and/or information. Perform threat hunting exercises using knowledge of tactics, techniques and procedures... of threats against the Xerox reputation, brand, and systems through multiple threat intelligence sources. Communicate the same...

Xerox

and proactive security engineer to join our team. As our Threat Detection and Response (TDR) Lead, you'll play a pivotal role in... from vulnerability management, threat hunting, cloud security posture, development, and more while doing so for our security conscious...

Altana AI

and experienced individual to join our team as a Cyber Threat Intelligence Program Lead. As the lead of our cyber threat intelligence... identify, assess, and mitigate cyber threats Utilize your expertise in intelligence and threat hunting to proactively identify...

Zoetis

forensics, malware analysis, threat hunting, threat intelligence, and application, endpoint, & cloud/infrastructure security... threat detections, performing remediation, and leading incident response for an international remote-enabled workforce...

Reddit

support to internal Trustwave stakeholders and lead the MSS organization active response and emerging threat functions as it...About Trustwave Trustwave is a leading cybersecurity and managed security services provider focused on threat...

Trustwave

support to internal Trustwave stakeholders and lead the MSS organization active response and emerging threat functions as it..., and/or threat hunting with a focus on attacker TTPs and attribution Understanding of STIX / TAXII Scripting, Python, and API...

Trustwave

incident response and threat hunting activities. The ideal candidate will have a thorough and advanced understanding...Job Summary The Sr. Threat and Vulnerability Management Analyst will be reporting directly to Security Operations...

SHI International Corp.

Response lead. The Incident Response and threat intelligence specialist will be responsible for incident response and proactive... cyber threat hunting. This role will be responsible to conduct in-depth investigations, contextualize incidents with PSEG...

PSEG

Response lead. The Incident Response and threat intelligence specialist will be responsible for incident response and proactive... cyber threat hunting. This role will be responsible to conduct in-depth investigations, contextualize incidents with PSEG...

PSEG

response role. Proven track record in threat hunting and the development of innovative security solutions. Familiarity...We are seeking a Lead Incident Response Analyst. In this role, you won't just be reacting to alerts; you'll be at the...

Objective Paradigm

for detection engineering and threat hunting skill sets desperately needed in cybersecurity. Our mission is to democratize threat... detection and hunting for today’s SOC teams to easily be done across hybrid, multi-clouds and security data lakes...

Anvilogic Inc

for detection engineering and threat hunting skill sets desperately needed in cybersecurity. Our mission is to democratize threat... detection and hunting for today’s SOC teams to easily be done across hybrid, multi-clouds and security data lakes...

Anvilogic Inc

and operationalizing the M&A cyber forensic-threat hunting program. This position can be entirely virtual/remote/work from home... primary activities of the position will be to conduct day one forensics and threat hunting within non-integrated acquisition...

Gallagher

Operations is redefining the intelligence, threat hunting, and advanced security operations. As a Specialist Sales Manager...-oriented conversations directly with CISOs and security leaders to successfully position our industry-leading threat hunting...

CrowdStrike

and documents to determine attack vectors and payloads. Gather and utilize threat intelligence to lead relevant hunt missions... your knowledge and experience with incident response, threat analysis, governance, risk management and compliance to help keep...

GXO Enterprise Services LLC