Advanced Cyber Threat Team Principal Cybersecurity Engineer

Job is Expired
Location: Nationwide
Compensation: Salary
Staff Reviewed: Fri, Jun 02, 2023

Job Summary

A company in the Information Technology industry is seeking an Advanced Cyber Threat Team Principal Cybersecurity Engineer.

Position Responsibilities:
  • Identify and track threat actor Tactics, Techniques, and Procedures (TTPs)
  • Create Cyber Threat Hunt hypotheses based on TTPs
  • Conduct Digital Forensics investigations and Malware Analysis to identify malicious activity and derive Indicators of Compromise (IOCs) and associated detection rules
Required Qualifications:
  • Bachelor's degree in Computer Science, Computer Engineering, Information Security, or other related discipline
  • Minimum 8+ years of recent experience working as a cybersecurity professional
  • Subject matter expertise in at least one of the following areas: Cyber Threat Hunting, Malware Analysis & Reverse Engineering, Cyber Threat Intelligence, Digital Forensics & Incident Response
  • Active Cybersecurity certifications are desirable (but not required) such as GCIH, GREM, GCFA, GCTI, OSCP etc
  • Previous experience working in a Cyber Security Operations Center or similar function is desirable

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH