• Hunting Team Lead

    Cabela's (East Peoria, IL)
    …SUMMARY:_** Under the supervision of the Group Sales or Department Manager, the Team Leader gives daily direction to the associates in one of the departments ... associates to promote positive customer relations and a productive team -oriented work environment. + Resolves customer and associate opportunities...objects up to 100 pounds or more (utilizing a team lift as needed) + Occasionally work in tight… more
    Cabela's (07/23/25)
    - Related Jobs
  • Cyber Threat Hunting - Lead

    WTW (Chicago, IL)
    **Description** **The Role** The Cyber Threat Hunting Lead Associate will provide global threat hunting capability for WTW, responsibilities of this role ... will include: + Conduct threat- hunting operations to identify and mitigate potential threats before...mindset to stay ahead of emerging threats. + A team player who thrives in a collaborative environment and… more
    WTW (07/29/25)
    - Related Jobs
  • Black Lotus Labs Threat Researcher

    Lumen (Springfield, IL)
    …Subject Matter Expert, offering guidance and support to the Black Lotus Labs team on threat hunting activities, such as identifying knowledge gaps, ... and infrastructure and define, develop, and implement techniques to lead the team in tracking sophisticated adversaries,...delivering actionable threat intelligence data to Lumen customers. + Lead and enhance threat hunting operations by… more
    Lumen (08/01/25)
    - Related Jobs
  • Senior Technology Manager - Security Operations…

    Bank of America (Chicago, IL)
    …scale cybersecurity platform software providers. **Roles & Responsibilities** + Partner to lead the development of an AI-augmented threat hunting and security ... incidents **Role Description:** We are seeking a cybersecurity domain expert to lead as a Senior Technology Manager to design, develop, and deploy technology… more
    Bank of America (07/24/25)
    - Related Jobs
  • Cyber MSFT Threat Protection Senior Manager

    Grant Thornton (Chicago, IL)
    …Zero Trust and MITRE ATT&CK frameworks. + Overseeing threat modeling, red/purple team exercises, and advanced threat hunting initiatives. + Managing large-scale ... day one, you'll be empowered by the greater Risk team to help clients make the moves that will...PowerShell, or other scripting languages for automation and threat hunting . + Proven ability to lead client… more
    Grant Thornton (07/23/25)
    - Related Jobs
  • Senior Detection Engineer, Cyber Threat…

    Caterpillar, Inc. (East Peoria, IL)
    …Senior Detection Engineer is a lead role on the cyber threat intelligence (CTI) team . As a Detection Engineer on the CTI team , you will collect, process and ... Inc.** When you join Caterpillar, you're joining a global team who cares not just about the work we...and maintain existing alerts. + Tune detection rules and hunting queries to reduce false positives and optimize accuracy.… more
    Caterpillar, Inc. (07/31/25)
    - Related Jobs
  • Sr Staff Security Researcher - EDR

    Trellix (Springfield, IL)
    …highly skilled and deeply technical Sr. Staff Security Researcher to join our research team and lead innovation in the detection capabilities of our EDR product. ... work and advancing the broader security field. **Key Responsibilities** + Lead efforts to reverse engineer sophisticated malware, identifying malicious code,… more
    Trellix (06/17/25)
    - Related Jobs
  • Director of Sales & Partnerships - enGen

    Highmark Health (Springfield, IL)
    …having strong financial acumen, exceptional negotiation skills, and the ability to lead and mentor a small, global team . **ESSENTIAL RESPONSIBILITIES** + ... leverage industry network, use cold calling and AI powered lead generation tools to generate new leads into the...generate new leads into the pipeline. Work with marketing team to align Marketing qualified leads and sales qualified… more
    Highmark Health (07/19/25)
    - Related Jobs
  • Security Engineer, Incident Response

    Meta (Springfield, IL)
    …investigating and responding to internal and external threats. You will help the team establish, lead and execute multi-year roadmaps to mature investigative and ... Engineer, Incident Response Responsibilities: 1. Conduct security investigations and lead security incident response in a cross-functional environment and drive… more
    Meta (08/01/25)
    - Related Jobs
  • Senior IT Auditor

    GE HealthCare (Chicago, IL)
    …**Roles and Responsibilities** + With oversight from Managers and other senior team members, test internal controls by performing test of design and test ... manager in preparing the Risk and Control Matrix + Lead meetings with key client contacts and stakeholders to...investigation summaries, and recommendations. + Review workpapers for some team members + Present initial audit observations to the… more
    GE HealthCare (07/03/25)
    - Related Jobs