• Sr. Principal Threat Researcher

    Palo Alto Networks (Santa Clara, CA)
    …of the evolving threat landscape. **Your Impact** + As a Senior Principal Threat researcher in the Research Analysis Division Team, your primary ... we invite you to join our dynamic organization as a Senior Principal Threat Researcher in our Research and Analysis Division. **The Team** Unit 42… more
    Palo Alto Networks (11/17/24)
    - Save Job - Related Jobs - Block Source
  • Principal Associate, Cyber Threat

    Capital One (Mclean, VA)
    Center 3 (19075), United States of America, McLean, Virginia Principal Associate, Cyber Threat Researcher , Cyber Intelligence The mission of Capital One's Cyber ... customers, associates, infrastructure, and brand. We are looking for a Cyber Threat Researcher who is able to apply systems thinking and engineering techniques… more
    Capital One (09/29/24)
    - Save Job - Related Jobs - Block Source
  • Cyber Threat Researcher

    BlueVoyant (MD)
    Cyber Threat Researcher Location: Remote in the United States, East Coast preferred Summary The Cyber Threat Researcher is a highly skilled information ... is knowledgeable in automations and detection, SOAR playbook design, and threat intelligence design, with experience in Security Operations Centers for MSSPs.… more
    BlueVoyant (09/07/24)
    - Save Job - Related Jobs - Block Source
  • Threat Researcher

    CACI International (Aberdeen Proving Ground, MD)
    Threat Researcher Job Category: Engineering Time Type: Full time Minimum Clearance Required to Start: Top Secret Employee Type: Regular Percentage of Travel ... Type of Travel: Continental US * * * CACI is looking for an Threat Researcher to join our exploitation team at Aberdeen Proving Grounds, Maryland. This role… more
    CACI International (11/23/24)
    - Save Job - Related Jobs - Block Source
  • Principal Product Security Researcher

    Palo Alto Networks (Santa Clara, CA)
    …environment where we all win with precision. **Your Career** These days, the threat landscape is fluid and always changing. Cyber bad-actors are constantly finding ... they'll knock on next. As a Principal Product Security Researcher , you will be helping Palo Alto Networks in...+ Advance the state of the art in security research and bug hunting by developing novel methods for… more
    Palo Alto Networks (11/06/24)
    - Save Job - Related Jobs - Block Source
  • Security Researcher

    Microsoft Corporation (Redmond, WA)
    …awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Threat Intelligence Center (MSTIC) is focused on discovering and tracking threats ... focuses on reducing global harm and protecting Microsoft and its customers using threat intelligence. Our culture is centered on embracing a growth mindset, a theme… more
    Microsoft Corporation (11/20/24)
    - Save Job - Related Jobs - Block Source
  • Mobile Vulnerability Researcher

    GliaCell Technologies (Annapolis Junction, MD)
    Are you a Mobile Vulnerability Researcher who is ready for a new challenge that will launch your career to the next level? + Tired of being treated like a company ... and CNO by providing our customers with assessments and solutions in Threat Mitigation, Vulnerability Exposure, Penetration Testing, Threat Hunting, and… more
    GliaCell Technologies (10/02/24)
    - Save Job - Related Jobs - Block Source
  • Research Scientist - System Security…

    MIT Lincoln Laboratory (Lexington, MA)
    …hardest technical problems in national security. We pursue innovative, high-impact, practical research in small, focused teams. We succeed by being involved in all ... Being part of MIT, we also collaborate closely with academia and publish our research in top-tier venues. If you would like to pursue your passion for cutting-edge… more
    MIT Lincoln Laboratory (10/08/24)
    - Save Job - Related Jobs - Block Source
  • Principal Security Researcher

    Microsoft Corporation (Redmond, WA)
    Threat Intelligence Center (MSTIC) is looking for a Principal Security Researcher to join our team! The Microsoft Threat Intelligence Center (MSTIC) ... and looking for a seasoned malware reverse engineer with experience supporting threat intelligence analysis and security services and products. Are you passionate… more
    Microsoft Corporation (11/09/24)
    - Save Job - Related Jobs - Block Source
  • Security Researcher

    Microsoft Corporation (Redmond, WA)
    …the world a safer place for all. The Messaging and Web Security Research team is a global, multidisciplinary organization of engineers, data scientists, security ... and program managers. With an unparalleled view of the threat landscape, we develop deep expertise in attacker techniques...Edge, and much more. We are seeking a Security Researcher with the right blend of creativity, tenacity, and… more
    Microsoft Corporation (11/21/24)
    - Save Job - Related Jobs - Block Source
  • Offensive Hardware Security Researcher

    NVIDIA (Santa Clara, CA)
    We are now looking for an Offensive Hardware Security Researcher ! NVIDIA is seeking an outstanding Offensive Hardware Security Researcher to work on a wide ... variety of security research challenges. Do you excel at thinking like an...complex firmware projects and defensive coding best practices (SDL, threat modeling) + Ability to work collaboratively and remotely… more
    NVIDIA (10/30/24)
    - Save Job - Related Jobs - Block Source
  • Sr Staff Researcher (Web Security)

    Palo Alto Networks (Santa Clara, CA)
    …motivated and creative Sr Security Researcher to join our team to research , design, and develop innovative threat detection systems and infrastructure for ... an environment where we all win with precision. **Your Career** The Web Security Research team is responsible for delivering high quality content to our products to… more
    Palo Alto Networks (11/20/24)
    - Save Job - Related Jobs - Block Source
  • Vulnerability Researcher

    Cisco (Fulton, MD)
    …This Senior Researcher position with Cisco Talos Vulnerability Discovery and Research Team is available to remote and international workers. Security research ... on 12/2/24 Cisco Talos Intelligence Group is one of the largest commercial threat intelligence teams in the world. Talos defends Cisco customers against known and… more
    Cisco (11/16/24)
    - Save Job - Related Jobs - Block Source
  • Cybersecurity Researcher

    Battelle Energy Alliance dba Idaho National Laboratory (Idaho Falls, ID)
    Idaho National Laboratory is hiring a Cybersecurity Researcher to work in our Cyber Research & Development department. Our team works a 9x80 schedule located out ... defense posture. You will report to the manager for Cyber Research & Development. *Responsibilities Include:* * Analyze (reverse engineer) anomalous/malicious… more
    Battelle Energy Alliance dba Idaho National Laboratory (08/31/24)
    - Save Job - Related Jobs - Block Source
  • Senior Security Researcher

    Microsoft Corporation (Redmond, WA)
    We are looking for a Senior Security Researcher to join our team! Security represents the most critical priorities for our customers in a world awash in digital ... that impact billions of lives around the world. Our team accelerates threat prevention efforts by automating detection, analysis, and response at scale and… more
    Microsoft Corporation (11/14/24)
    - Save Job - Related Jobs - Block Source
  • CNO Vulnerabilities Researcher / Reverse…

    Lockheed Martin (Hanover, MD)
    …Here, you'll work with cybersecurity experts on the forefront of threat protection and proactive prevention\. In this fast\-paced, real\-world environment, you'll ... our employees, so they can support our mission\. **The Work:** As a Vulnerabilities Researcher for Offensive Cyber Operations, your one of a kind mind will jump in… more
    Lockheed Martin (09/09/24)
    - Save Job - Related Jobs - Block Source
  • Operations Analysis / Operations Researcher

    Lockheed Martin (Huntsville, AL)
    …team environment with a unique culture supporting a myriad of Independent Research and Development \(IRAD\) projects and selected program tasks\. The chemistry of ... Knowledge of missile defense weapon, C2BMC, and sensor systems * Missile defense threat knowledge * Experience with AFSIM and STK * GNC \(Guidance, Navigation,… more
    Lockheed Martin (10/25/24)
    - Save Job - Related Jobs - Block Source
  • Threat Research Analyst, Global…

    Amazon (Austin, TX)
    …scale incident response solutions in the cloud? Are you skilled at performing threat research and helping disseminate actionable intelligence to customers? Are ... captures, and other data to detect patterns indicative of cyber threats * Research and analyze information from open source intelligence, social media, dark web… more
    Amazon (11/20/24)
    - Save Job - Related Jobs - Block Source
  • FM Research Cyber Security Technical Co-Op…

    FM (Norwood, MA)
    …business operations by drawing upon state-of-the-art loss-prevention engineering and research ; risk management skills and support services; tailored risk transfer ... configuring and managing the OpenCTI platform to aggregate IT/OT Threat Intelligence. In this role, you will align ...Threat Intelligence. In this role, you will align threat intelligence data with the MITRE ATT&CK Framework and… more
    FM (11/17/24)
    - Save Job - Related Jobs - Block Source
  • Cyber Threat Intelligence Analyst

    Leidos (Ashburn, VA)
    …incident response and threat intelligence activities that includes cyber threat analysis support, research , recommending relevant remediation and mitigation. ... confirmed security violations. **Primary Responsibilities:** + Will conduct cyber threat analysis, identifying mitigation and/or remediation courses of action;… more
    Leidos (10/26/24)
    - Save Job - Related Jobs - Block Source