- Deloitte (Chicago, IL)
- Manager - Cyber Incident Response Deloitte's Cyber Services help our clients to be secure, vigilant, and resilient in the face of an ever-increasing array of ... Defense and Resilience team, who will have extensive experience in Cyber Incident Response . This role involves supporting our client teams in defining,… more
- Grant Thornton (Chicago, IL)
- …you will lead complex, high-impact engagements that help clients proactively defend against advanced cyber threats. You will serve as a strategic advisor to ... frameworks. + Overseeing threat modeling, red/purple team exercises, and advanced threat hunting initiatives. + Managing large-scale security assessments,… more
- Bank of America (Chicago, IL)
- …Operation, Incident Response , Detection Engineering, Offensive Security/Red Team, or Cyber Threat Intelligence. + Experience analyzing system, network, and ... learn, grow, and make an impact. Join us! Our Cyber Threat Hunting, Intelligence & Defense team...to identify opportunities to develop analytical methods to detect advanced threat actors who utilize emerging tactics… more
- Dentons US LLP (Chicago, IL)
- …participates in incident response , and continuously adapts to the evolving cyber threat landscape. **Responsibilities** + Analyze activity trends using a mix ... engineering automation and SOAR playbooks to streamline detection and response and maintain comprehensive documentation of threat ...related field. + Minimum 2 years of experience in Cyber Intelligence or as a Threat Hunter,… more
- Deloitte (Chicago, IL)
- …with internal and external parties to deliver against expectations. + Familiarity with Threat Hunting and Cyber Threat Intelligence fundamentals. + ... Helps manage and protect dynamic attack surfaces and provides rapid crisis and cyber incident response , ensuring clients can be ready for, respond to,… more
- Deloitte (Chicago, IL)
- …Helps manage and protect dynamic attack surfaces and provides rapid crisis and cyber incident response , ensuring clients can be ready for, respond to, ... Cyber Palo Alto Networks Security Operations Manager Our...for incident containment and remediation. + Advise clients on advanced use cases, threat detection, and automation… more
- Deloitte (Chicago, IL)
- …Helps manage and protect dynamic attack surfaces and provides rapid crisis and cyber incident response , ensuring clients can be ready for, respond to, ... Cyber Palo Alto Networks Security Operations Senior Consultant...for incident containment and remediation. + Advise clients on advanced use cases, threat detection, and automation… more
- Deloitte (Chicago, IL)
- …/ Advanced Data Engineering and cybersecurity specific use cases for Detection, cyber threat response acceleration. + Experience parsing and normalizing ... security and data technologists working at the intersection cybersecurity, advanced cyber data engineering and the use...Azure, etc.) + 1+ years of experience with SOC threat hunting and incident response + Demonstrated… more
- AbbVie (Mettawa, IL)
- …of cyber security terminology and concepts, and general understanding of the cyber threat landscape and attack vectors + Thorough understanding of the MITRE ... engage in advanced data analysis, work closely with the Incident Response teams (customer) and application owners. This position can be located anywhere in… more
- Bank of America (Chicago, IL)
- …a strong focus on malware/tool development and adversary emulation to join our Cyber Threat Hunt, Intelligence and Defense organization. This role is centered ... Senior Red Team Developer - Adaptive Threat Simulation Chicago, Illinois;Washington, District of Columbia; Charlotte,...around building and deploying advanced offensive security capabilities through R&D, custom tooling, and… more
- Bank of America (Chicago, IL)
- …engineers and analysts. + Prototype and evaluate emerging AI technologies for applicability in cyber threat detection and response . + Serve as a thought ... Description:** Bank of America's Global Information Security (GIS) team is seeking a Cyber Threat Defense AI Security Senior Engineer to drive the integration… more
- Bank of America (Chicago, IL)
- …**Job Description:** Bank of America's Global Information Security (GIS) team is seeking a Cyber Threat Defense AI Security Team lead the integration of ... Role Responsibilities: + Develop and execute a comprehensive strategy for integrating AI into Cyber Threat Defense operations. + Build and lead a team of AI… more
- Federal Reserve Bank (Chicago, IL)
- …environment, including customer (eg, depository institution) security. Our work spans incident response for customer security events, threat landscape and intel ... vision to reality in iterative and incremental fashion. + Key participant in cyber incident response processes and maintainer of associated processes and… more
- AbbVie (Mettawa, IL)
- …+ Expert knowledge and application of cybersecurity terminology, concepts, and the cyber threat landscape and attack vectors. + Deep understanding of ... standards to prevent unauthorized access, data breaches, and other cyber threats. + Collaborate with IT, network, and other...methodology. + Demonstrated ability to innovate and adapt in response to a constantly changing environment. + Advanced… more
- US Bank (Chicago, IL)
- …exploitations, and recommending mitigation strategies to enhance their resilience against cyber threats. This role requires a deep understanding of web/mobile ... application security principles, ATM hardware/software, advanced penetration testing techniques, and the ability to work...tools such as Nmap, Metasploit, and Kali Linux. . ** Threat Modeling & Risk Assessment** : Ability to perform… more