Security Sector at Leidos is seeking a Senior Cyber Threat Intelligence to join our dynamic team and support with Cyber Threat..., and procedures, and leading cyber threat intelligence collaboration internally and externally to our Intelligence Community (IC...
of cyber security, network threat analysis, and critical infrastructure vulnerability assessment with a proven track record... in Defense, National Security, and Intelligence Communities to develop new business opportunities in the areas of cyber, network...
. As a Senior Cyber Systems Engineer, your will be expected to "think like an adversary" and engage in threat hunting and tactical... to threat intelligence reports and briefings that provide situational awareness of cyber threats impacting the company's global...
Responsibilities Peraton is currently hiring an Industrial Control System Cyber Threat Intelligence Analyst...., identifying cyber threat intelligence about suspicious processes, finding new insights through tools such as VirusTotal...
Responsibilities Peraton is currently hiring a Jr Industrial Control System Cyber Threat Intelligence Analyst... but not limited to the critical infrastructure sectors. Familiarity with and use of common cyber threat intelligence tools...
DESCRIPTION The Amazon Security Threat Intelligence (ACTI) organization is responsible for investigating... successful candidate will have a good mix of technical knowledge, security fundamentals, security threat intelligence experience...
Responsibilities Peraton is seeking a Senior Cyber Security Deception Engineer/Threat Hunter to become part..., including Security Operations, Incident Response, Threat Intelligence, and Threat Hunting to ensure a proactive and robust...
. Experience with threat intelligence tools and management platforms. Knowledge of the MITRE ATT&CK Framework, Cyber Kill Chain...The Cyber / All-Source Intelligence Analyst is a member of our client’s Intel Team, which collaborates with member firm...
in facilitating intelligence support. Identify, analyze, and integrate cyber threat intelligence related to core planning team.... Identify, develop, document, and execute methodologies for incorporating and fusing private sector cyber threat intelligence...
of National Intelligence (ODNI), and the National Insider Threat Task Force (NITTF) and on security and Insider Threat matters..., OSD, or Service Headquarters experience performing work with the Cyber Mission Force (CMF) or the Signals Intelligence...
reports on security incidents, mitigation strategies, and overall security posture. Threat Intelligence: Stay updated on the...Description & Requirements Maximus is seeking a highly skilled, Senior Cybersecurity Analyst to join our team...
an experienced Senior Cyber Security Analyst to support the research and development of new cyber analytic capabilities to help the... experiment and prototype future cyber capabilities for implementation at a large scale. As the Senior Cyber Security Analyst...
Responsibilities Peraton is seeking a Senior Cyber Analyst - Team Lead to become part of Peraton’s Department... consolidated and comprehensive information and intelligence analysis of threat data obtained from classified, proprietary, and open...
. Our capabilities include Program Management, Program Oversight, Process Audit, Intelligence Analysis, Cyber Security, NIST SP 800-171... TestPros is seeking a Senior Program Manager to support a Federal cyber security program. Position: Full-time Citizenship...
in facilitating intelligence support. Identify, analyze, and integrate cyber threat intelligence related to core planning team.... Identify, develop, document, and execute methodologies for incorporating and fusing private sector cyber threat intelligence...
Intelligence, Surveillance, Reconnaissance (ISR) and cyber capabilities. Serve as a subject matter expert and advisor on ISR... international intelligence and cyber relations, international intelligence agreements, foreign disclosure, and information...
information requirements. Supporting a senior intelligence analyst, it requires the ability to identify, analyze, consolidate... and products. Perform in-depth threat analysis of multi-source intelligence resources. Gather various technical, military...
Cyber threat actors, ransomware, and DDOS attacks. Use information received via OS, Official OS, Regional Reporting, Social..., Cyber and Key Resources. Familiarity and understanding of known cyber threat actors and ransomware variants...
Cyber threat actors, ransomware, and DDOS attacks. Use information received via OS, Official OS, Regional Reporting, Social..., Cyber and Key Resources. Familiarity and understanding of known cyber threat actors and ransomware variants...
Cyber threat actors, ransomware, and DDOS attacks. Use information received via OS, Official OS, Regional Reporting, Social..., Cyber and Key Resources. Familiarity and understanding of known cyber threat actors and ransomware variants...