Remote Threat Hunter Intelligence Advanced Cyber Threat Team Principal Cybersecurity Engineer

Job is Expired
Location: Nationwide
Compensation: Salary
Staff Reviewed: Mon, Mar 06, 2023

Job Summary

A global insurance company is searching for a person to fill their position for a Remote Threat Hunter Intelligence Advanced Cyber Threat Team Principal Cybersecurity Engineer.

Individual must be able to fulfill the following responsibilities:

  • Identify and track threat actor Tactics, Techniques, and Procedures
  • Create Cyber Threat Hunt hypotheses based on TTPs
  • Operate and mature an iterative agile Cyber Threat Hunting cycle

Position Requirements Include:

  • Bachelor's in Computer Science, Computer Engineering or other related discipline
  • Minimum 8+ years of recent experience working as a cybersecurity professional
  • Previous experience working in a Cyber Security Operations Center or similar
  • Experience with using a Security Information Event Management (SIEM) platform
  • Knowledge of relevant frameworks, standards, and best practices such as NIST CSF
  • Experience with using a scripting language such as Python

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH