• Advanced Cyber Threat

    Deloitte (Charlotte, NC)
    Manager - Cyber Incident Response Deloitte's Cyber Services help our clients to be secure, vigilant, and resilient in the face of an ever-increasing array of ... Defense and Resilience team, who will have extensive experience in Cyber Incident Response . This role involves supporting our client teams in defining,… more
    Deloitte (10/04/25)
    - Related Jobs
  • Cyber MSFT Threat Protection Senior…

    Grant Thornton (Charlotte, NC)
    …you will lead complex, high-impact engagements that help clients proactively defend against advanced cyber threats. You will serve as a strategic advisor to ... frameworks. + Overseeing threat modeling, red/purple team exercises, and advanced threat hunting initiatives. + Managing large-scale security assessments,… more
    Grant Thornton (10/22/25)
    - Related Jobs
  • Senior Threat Hunter

    Bank of America (Charlotte, NC)
    …Operation, Incident Response , Detection Engineering, Offensive Security/Red Team, or Cyber Threat Intelligence. + Experience analyzing system, network, and ... learn, grow, and make an impact. Join us! Our Cyber Threat Hunting, Intelligence & Defense team...to identify opportunities to develop analytical methods to detect advanced threat actors who utilize emerging tactics… more
    Bank of America (09/11/25)
    - Related Jobs
  • Cyber Security Detection Engineer Job…

    Black & Veatch (Cary, NC)
    …implementing advanced threat detection routines, assimilating open-source threat intelligence, generating actionable cyber threat intelligence, and ... open-source threat intelligence feeds. + Generate internal cyber threat intelligence reports and indicators of... intelligence into detection platforms to enhance visibility and response ** Threat Hunting** + Design and execute… more
    Black & Veatch (11/11/25)
    - Related Jobs
  • CSOC Threat Management Specialist (Tier 2)

    Nightwing (Morrisville, NC)
    …community, defense, civil, and commercial markets. Nightwing is seeking to hire a Cyber Threat Management Specialist. The Tier 2 Analysts perform deep-dive ... Nightwing provides technically advanced full-spectrum cyber , data operations, systems...techniques in cybersecurity, including but not limited to automated threat detection, incident response automation, and predictive… more
    Nightwing (11/14/25)
    - Related Jobs
  • Cyber Google Security Operations - Manager

    Deloitte (Charlotte, NC)
    …with internal and external parties to deliver against expectations. + Familiarity with Threat Hunting and Cyber Threat Intelligence fundamentals. + ... Helps manage and protect dynamic attack surfaces and provides rapid crisis and cyber incident response , ensuring clients can be ready for, respond to,… more
    Deloitte (09/05/25)
    - Related Jobs
  • Senior Adaptive Threat Replication Engineer

    Bank of America (Charlotte, NC)
    …Adaptive Threat Replication Engineer (AKA Red Team, Penetration Testing, Advanced Vulnerability Assessments Engineer) Are you passionate about cyber security ... you with an opportunity to shine and grow. The Cyber Security Assurance Division is looking for a Senior...threat TTPs. You will lead and participate in advanced technical assessments that leverage red team, penetration testing,… more
    Bank of America (09/09/25)
    - Related Jobs
  • Senior Threat Intelligence Investigator

    Oracle (Raleigh, NC)
    …and operational threat intelligence to perform case management and response against advanced persistent threats (APTs). + Investigative experience tracking ... maintain threat intelligence platforms (TIPs) and other cyber threat intelligence (CTI) related tools to...Cloud security teams during all phases of the incident response lifecycle to integrate intelligence findings into resolution and… more
    Oracle (11/25/25)
    - Related Jobs
  • Cyber Palo Alto Networks Security…

    Deloitte (Raleigh, NC)
    …Helps manage and protect dynamic attack surfaces and provides rapid crisis and cyber incident response , ensuring clients can be ready for, respond to, ... Cyber Palo Alto Networks Security Operations Manager Our...for incident containment and remediation. + Advise clients on advanced use cases, threat detection, and automation… more
    Deloitte (10/05/25)
    - Related Jobs
  • Cyber Palo Alto Networks Security…

    Deloitte (Charlotte, NC)
    …Helps manage and protect dynamic attack surfaces and provides rapid crisis and cyber incident response , ensuring clients can be ready for, respond to, ... Cyber Palo Alto Networks Security Operations Senior Consultant...for incident containment and remediation. + Advise clients on advanced use cases, threat detection, and automation… more
    Deloitte (10/04/25)
    - Related Jobs