• Cyber Threat Hunter

    MindPoint Group (Washington, DC)
    Cyber Threat Hunter - Remote **Department:** SOC **Location:** Washington, DC Mindpoint Group has an exciting opportunity to join the Cyber Threat ... Hunt team of one of our largest clients. The ** Cyber Threat Hunter ** is critical...Active Top Secret clearance with the ability to obtain an SCI required* **Location:** + This is a remote more
    MindPoint Group (09/11/24)
    - Save Job - Related Jobs - Block Source
  • Senior Threat Hunter - On-site one…

    Axxum Technologies (Washington, DC)
    As a Senior Threat Hunter you will be responsible for participating in threat actor-based investigations, creating new detection methodologies, and provided ... response activities such as host triage and retrieval, malware analysis, remote system analysis, end-user interviews, and remediation efforts. + Compile detailed… more
    Axxum Technologies (08/08/24)
    - Save Job - Related Jobs - Block Source
  • Security Operations Lead

    Leidos (Rockville, MD)
    …Hands-on experience in roles such as Security Analyst, Incident Responder, or Threat Hunter . This should include practical involvement in monitoring, detecting, ... Presidential Directive (HSPD-12) related work, such as, Zero Trust Architecture, NIST cyber security standards, NIST SP 800-53 Rev 5 controls, PCI-DSS standards,… more
    Leidos (09/29/24)
    - Save Job - Related Jobs - Block Source