• Sr Cyber Threat Hunter

    BlueCross BlueShield of Tennessee (Chattanooga, TN)
    …team's ability to detect and respond to sophisticated cyber attacks\. As **Senior Cyber Threat Hunter ,** you'll help us stay ahead of emerging threats\. ... our team, you will play a crucial role in identifying, analyzing, and mitigating cyber threats to protect our organization's assets and data\. Our team is composed… more
    BlueCross BlueShield of Tennessee (09/05/24)
    - Save Job - Related Jobs - Block Source
  • Senior Cybersecurity Threat Hunter

    ManTech (Herndon, VA)
    …Currently, ManTech is seeking a motivated, career and customer-oriented **Senior** **Cybersecurity Threat Hunter ** to join our team in the Washington DC ... for technical and non-technical stakeholders. + Stay current with the latest cyber threat intelligence, trends, and technologies. + Provide expert guidance… more
    ManTech (07/01/24)
    - Save Job - Related Jobs - Block Source
  • Senior Threat Hunter - On-site one…

    Axxum Technologies (Washington, DC)
    As a Senior Threat Hunter you will be responsible for participating in threat actor-based investigations, creating new detection methodologies, and provided ... response activities such as host triage and retrieval, malware analysis, remote system analysis, end-user interviews, and remediation efforts. + Compile detailed… more
    Axxum Technologies (08/08/24)
    - Save Job - Related Jobs - Block Source
  • Threat Hunter

    BMO Financial Group (IL)
    …fully integrated and centralized function. This particular team is responsible for tactical cyber threat analysis and partnerships with the Hunt team, SOC, ... This role could be done in a Hybrid or Remote setting from anywhere in USA The Threat...A successful candidate will have a great mix of cyber security threat hunting experience, technical capabilities,… more
    BMO Financial Group (08/30/24)
    - Save Job - Related Jobs - Block Source
  • Security Operations Lead

    Leidos (Rockville, MD)
    …Hands-on experience in roles such as Security Analyst, Incident Responder, or Threat Hunter . This should include practical involvement in monitoring, detecting, ... Presidential Directive (HSPD-12) related work, such as, Zero Trust Architecture, NIST cyber security standards, NIST SP 800-53 Rev 5 controls, PCI-DSS standards,… more
    Leidos (06/30/24)
    - Save Job - Related Jobs - Block Source