Remote Advanced Cyber Threat Team Threat Hunter Intel Senior Cybersecurity Engineer

Job is Expired
Location: Nationwide
Compensation: Salary
Staff Reviewed: Wed, Aug 10, 2022

Job Summary

A global insurance company is seeking a Remote Advanced Cyber Threat Team Threat Hunter Intel Senior Cybersecurity Engineer.

Core Responsibilities of this position include:

  • Creating Cyber Threat Hunt hypotheses based on TTPs
  • Operating and maturing an iterative agile Cyber Threat Hunting cycle
  • Identifying and tracking threat actor Tactics, Techniques, and Procedures

Qualifications for this position include:

  • Subject matter expertise
  • 5 years of recent experience working as a cybersecurity professional
  • Knowledge of relevant frameworks, standards, and best practices
  • College-level degree in Computer Science, Computer Engineering, Information Security, or other related discipline
  • Experience with using a Security Information Event Management (SIEM) platform
  • Experience with using a scripting language

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH