• Cyber Threat Hunt Lead

    TekSynap (Ashburn, VA)
    …importance to leadership as well as coordinate with asset owners to deconflict findings. Lead the Cyber Threat Hunt team to propose corrective actions and inform ... on recent and relevant threat intelligence reporting. Provide Cyber Threat Hunting support. This support includes threat modeling, proactively searching for… more
    TekSynap (09/02/25)
    - Related Jobs
  • Lead Information Security Engineer - Purple…

    Wells Fargo (Mclean, VA)
    **About this role:** Wells Fargo is seeking a Lead Information Security Engineer in Technology as part of Cybersecurity. Learn more about the career areas and lines ... of business at wellsfargojobs.com Wells Fargo is seeking a Lead Information Security Engineer with experience in tactical cyber-attack evaluation, exploit testing… more
    Wells Fargo (08/26/25)
    - Related Jobs
  • Information Security Engineer - Black Lotus Labs…

    Lumen (Richmond, VA)
    …Set priorities for what threats to analyze to maximize team 's impact. + Lead and enhance threat hunting operations by actively engaging with other research ... and infrastructure and define, develop, and implement techniques to lead the team in tracking sophisticated adversaries,...offering guidance and support to the Black Lotus Labs team on threat hunting activities, such as… more
    Lumen (08/30/25)
    - Related Jobs
  • Cyber Threat Intel Lead

    Leidos (Bluemont, VA)
    …threats to OT and Infrastructure + Experience building and maturing a CTI team + Experience performing threat hunting + Experience conducting attribution ... are seeking a highly experienced Senior Cyber Threat Intelligence Lead to establish and lead enterprise-wide cyber...countermeasures to increase cyber resiliency + Oversee and mentor team of CTI analysts + Collaborate with federal, state,… more
    Leidos (08/20/25)
    - Related Jobs
  • Cyber MSFT Threat Protection Senior Manager

    Grant Thornton (Arlington, VA)
    …Zero Trust and MITRE ATT&CK frameworks. + Overseeing threat modeling, red/purple team exercises, and advanced threat hunting initiatives. + Managing large-scale ... day one, you'll be empowered by the greater Risk team to help clients make the moves that will...PowerShell, or other scripting languages for automation and threat hunting . + Proven ability to lead client… more
    Grant Thornton (07/23/25)
    - Related Jobs
  • Cloud Forensic Analyst III

    Nightwing (Sterling, VA)
    …defense, civil, and commercial markets The DHS's Hunt and Incident Response Team (HIRT) secures the nation's infrastructure. HIRT provides DHS's front-line response ... for cyber incidents and proactive hunting for malicious cyber activity. Nightwing provides support for on and offsite incident response to Government agencies and… more
    Nightwing (08/09/25)
    - Related Jobs
  • Sr Staff Security Researcher - EDR

    Trellix (Richmond, VA)
    …highly skilled and deeply technical Sr. Staff Security Researcher to join our research team and lead innovation in the detection capabilities of our EDR product. ... work and advancing the broader security field. **Key Responsibilities** + Lead efforts to reverse engineer sophisticated malware, identifying malicious code,… more
    Trellix (06/17/25)
    - Related Jobs
  • Network Based System Analyst

    Node.Digital (Arlington, VA)
    …Node provides remote and onsite advanced technical assistance, proactive hunting , rapid onsite incident response, and immediate investigation and resolution ... using host-based, network-based and cloud-based cybersecurity analysis capabilities. Team personnel provide front line response for digital forensics/incident… more
    Node.Digital (08/20/25)
    - Related Jobs
  • Cyber Blue Team Analyst

    Applied Research Associates, Inc. (Fort Belvoir, VA)
    …a part of our team . Assessment teams will identify risks that may lead to mission loss or degradation and provide recommendations for risk Assessment teams will ... of Applied Research Associates, Inc. (ARA) is building a team to conduct cyber assessments of vulnerabilities of critical...identify risks that may lead to mission loss or degradation and provide recommendations… more
    Applied Research Associates, Inc. (08/18/25)
    - Related Jobs
  • Senior Information Security Engineer

    Wells Fargo (Mclean, VA)
    …seeking a Senior Information Security Engineer for the Threat Disruptions (TD) Team within the Advanced Operational Services (AOS) organization of Cybersecurity. The ... TD team plays a critical role in protecting the company's...phishing attacks impacting Wells Fargo customers and employees + Lead or participate in computer security incident response activities… more
    Wells Fargo (08/29/25)
    - Related Jobs