threat hunter Jobs

Refine Results
1 - 18 of 18 Jobs

Principal Associate, Cyber Threat Hunter

Capital One

San Francisco, California, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Principal Associate, Cyber Threat Hunter The Cyber Hunt Team at Capital One is responsible for performing proactive detection of advanced threat actors within our network. Our analysts spend each day hunting for evidence of threat actor activity and working with engineering and security teams to improve our detection capabilities and security controls. As a Threat Hunter, you will be responsible for proactively hunting for threats, p

Principal Associate, Cyber Threat Hunter

Capital One

Chicago, Illinois, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Principal Associate, Cyber Threat Hunter The Cyber Hunt Team at Capital One is responsible for performing proactive detection of advanced threat actors within our network. Our analysts spend each day hunting for evidence of threat actor activity and working with engineering and security teams to improve our detection capabilities and security controls. As a Threat Hunter, you will be responsible for proactively hunting for threats, p

Principal Associate, Cyber Threat Hunter

Capital One

Plano, Texas, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Principal Associate, Cyber Threat Hunter The Cyber Hunt Team at Capital One is responsible for performing proactive detection of advanced threat actors within our network. Our analysts spend each day hunting for evidence of threat actor activity and working with engineering and security teams to improve our detection capabilities and security controls. As a Threat Hunter, you will be responsible for proactively hunting for threats, p

Principal Associate, Cyber Threat Hunter

Capital One

Richmond, Virginia, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Principal Associate, Cyber Threat Hunter The Cyber Hunt Team at Capital One is responsible for performing proactive detection of advanced threat actors within our network. Our analysts spend each day hunting for evidence of threat actor activity and working with engineering and security teams to improve our detection capabilities and security controls. As a Threat Hunter, you will be responsible for proactively hunting for threats, p

Principal Associate, Cyber Threat Hunter

Capital One

New York, New York, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Principal Associate, Cyber Threat Hunter The Cyber Hunt Team at Capital One is responsible for performing proactive detection of advanced threat actors within our network. Our analysts spend each day hunting for evidence of threat actor activity and working with engineering and security teams to improve our detection capabilities and security controls. As a Threat Hunter, you will be responsible for proactively hunting for threats, p

Principal Associate, Cyber Threat Hunter

Capital One

Cambridge, Massachusetts, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Principal Associate, Cyber Threat Hunter The Cyber Hunt Team at Capital One is responsible for performing proactive detection of advanced threat actors within our network. Our analysts spend each day hunting for evidence of threat actor activity and working with engineering and security teams to improve our detection capabilities and security controls. As a Threat Hunter, you will be responsible for proactively hunting for threats, p

Principal Associate, Cyber Threat Hunter

Capital One

McLean, Virginia, USA

Full-time

Center 3 (19075), United States of America, McLean, Virginia Principal Associate, Cyber Threat Hunter The Cyber Hunt Team at Capital One is responsible for performing proactive detection of advanced threat actors within our network. Our analysts spend each day hunting for evidence of threat actor activity and working with engineering and security teams to improve our detection capabilities and security controls. As a Threat Hunter, you will be responsible for proactively hunting for threats, p

Principal Threat Hunter

Paramount Software Solutions, Inc

US

Full-time, Part-time, Third Party, Contract

Open seat/Role title: Principal Threat Hunter Cloud Start Date: 05/15/2024 End Date: 02/15/2025 Location: Atlanta, Georgia & Charlotte, North Carolina Required Skills (Be specific): Minimum of 7 years of cyber operations, incident response, threat hunting, etc. experience Experienced, proactive, and creative threat hunter searching for threats to Truist from TIH environments and consult on improvements to detect/respond processes. Support day-to-day incidents and escalations from TIH as neede

Cyber Threat Hunter

Leidos

Ashburn, Virginia, USA

Full-time

Description Leidos has an immediate need for a Cyber Threat Hunter to join our NOSC Cyber Team. The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. The Department of Homeland Security (DHS), Network Operations Security Center (NOSC) Cyber is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to DHS networks through monitoring, intrusion detectio

Threat Hunter/Microsoft Defender(With Active Clearance)

Nityo Infotech Corporation

Remote

Full-time

Threat Hunter/Microsoft Defender(With Active Clearance) Remote Duration: Full Time Required Threat Hunter and triaging team to performs specific tasks driven by tools and reports developed by the Microsoft Defender Advanced Threat Protection (MDATP) Research team within the Security and Compliance to help evaluate the performance of detection rules that protect Microsoft customers from malware and advanced attacks. Additionally, drives investigations into missed detections, while helping to ena

Microsoft Threat Hunter- MDATP / Windows Defender

Nityo Infotech Corporation

Remote

Contract, Third Party

We are open for Full-time & contact both. and we do have two open roles. We need Senior Engineer / Consultant- L3 / L4 level resource. The successful candidate must have an active U.S. Government CJIS Security clearance. ESSENTIAL_SKILL ADDITIONAL_SKILL_NAME_1 Microsoft Threat Protection Windows Defender Cyber Security Analyst- L4 Job requirement Required Threat Hunter and triaging team to performs specific tasks driven by tools and reports developed by the Microsoft Defender Advanced Threat Pr

Threat Hunter, GovCloud 2nd Shift (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We're looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is com

Senior Threat Hunter

Bank Of America

Denver, Colorado, USA

Full-time

Our Cyber Threat Hunting, Intelligence & Defense team within Bank of America's Cyber Security Defense function works to continuously strengthen the bank's cyber security posture through research, threat simulations, threat hunting, and offensive security engagements.This team works with partners throughout the bank to both discover and develop mitigations from threats to help secure a critical infrastructure around the world that interacts with millions of customers. Role Responsibilities The

Cyber Threat & Vulnerability Hunter

SAIC

Chantilly, Virginia, USA

Full-time

Job ID: 2406461 Location: CHANTILLY, VA, US Date Posted: 2024-05-07 Category: Cyber Subcategory: Cyber Engineer Schedule: Full-time Shift: Day Job Travel: Yes, 10 % of the Time Minimum Clearance Required: TS/SCI with Poly Clearance Level Must Be Able to Obtain: None Potential for Remote Work: No Description SAIC is seeking Cyber Threat & Vulnerability Hunter to join its Blue Team Vulnerability Assessment Program in Chantilly, Virginia. This position requires an active TS/SCI Clearance

Cyber Security Threat Hunter

Motion Recruitment Partners, LLC

Salt Lake City, Utah, USA

Full-time

A managed security service provider is currently seeking a highly skilled Cyber Security Analyst to join their ranks. This role is integral to the organization's commitment to providing top-tier Managed Detection & Response services directly to clients. The selected candidate will be leveraging the company's proprietary Network Detection and Response (NDR) technology, as well as the clients existing Endpoint Detection and Response (EDR) tool to execute daily threat hunting operations for their p

Remote Cyber Security Analyst (Threat Hunter)

Motion Recruitment Partners, LLC

Remote or Phoenix, Arizona, USA

Full-time

A managed security service provider is currently seeking a highly skilled Cyber Security Analyst to join their ranks. This role is integral to the organization's commitment to providing top-tier Managed Detection & Response services directly to clients. The selected candidate will be leveraging the company's proprietary Network Detection and Response (NDR) technology, as well as the clients existing Endpoint Detection and Response (EDR) tool to execute daily threat hunting operations for their p

Senior Threat Hunter / Reston, VA

Motion Recruitment Partners, LLC

Reston, Virginia, USA

Full-time

We are currently partnered with a major telecommunications company that is rapidly expanding their cyber security team. They are currently looking for a Senior Threat hunter to help identify and mitigate risks cross functionally across different teams to ensure the security of their network and customer data. You will be responsible for conducting proactive threat hunts and developing strategies to improve detection capabilities. You should have a solid background in threat hunting and are up to

Senior Threat Hunter / Remote

Motion Recruitment Partners, LLC

Remote or Atlanta, Georgia, USA

Full-time

We are partnered with a leading healthcare organization dedicated to providing high-quality, affordable healthcare services and improving the overall well-being of families and individuals. They are seeking a skilled and motivated Threat Hunter to join their dynamic cybersecurity team. As a Threat Hunter, you will be responsible for proactively detecting, investigating, and mitigating advanced cyber threats and attacks targeting their sensitive data and infrastructure. This role offers an exciti