Search Results: 21,847 vacancies

 ...Job Description Hearst Technology, Inc, Information Security Office seeks a Threat Hunter for their Enterprise Vulnerability and Threat Management Team. The Threat Hunter is responsible for strengthening Hearst's cyber security posture through research, threat simulations... 
Suggested
Holiday work
Local area

Hearst

New York, NY
6 days ago
 ...cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven...  ...etc. Who we’re looking for: We are seeking a  Threat Hunter who has experience providing support in a dynamic, fast-paced... 
Suggested
Holiday work
Remote job

ShorePoint

Herndon, VA
25 days ago
Overview: Position Overview: Edgewater Federal Solutions is currently seeking a Mid-Level Threat Hunter to provide threat hunting expertise and support to maximize cyber fusion throughout the Clients SOC, ensuring the Clients infrastructure and operations remain safe... 
Suggested
Full time
Immediate start
Remote job
Monday to Thursday

Edgewater Federal Solutions, Inc.

Washington DC
3 days ago
 ...Title: Threat Hunter Location: Dallas TX Duration: Full Time Job Description: Required Threat Hunter and triaging team to performs specific tasks driven by tools and reports developed by the Microsoft Defender Advanced Threat Protection (MDATP) Research team... 
Suggested
Full time

Wipro

Dallas, TX
4 days ago
 ...Role title: Principal Threat Hunter Cloud Start Date: 05/15/2024 End Date: 02/15/2025 Location: Atlanta Georgia & Charlotte North Carolina Required Skills (Be specific): Minimum of 7 years of cyber operations incident response threat hunting... 
Suggested

Donato Technologies, Inc

Atlanta, GA
1 day ago
Zachary Piper Solutions is in search of an Incident Response Analyst - Threat Hunter for a legacy project supporting the IRS, with a focus on safeguarding the IRS Network and its associated data/assets. This role, based in New Carrollton, MD , operates in a hybrid... 
Suggested
Contract work
Local area
Remote job
Shift work
1 day per week

Piper Companies

Lanham, MD
3 days ago
 ...matter. When you step into a career with AT&T, you won’t just imagine the future-you’ll create it. The Senior Cybersecurity Threat Hunter will work with the Cyber Security Hunt Team to engage in targeted security testing to uncover vulnerabilities in networks,... 
Suggested
Holiday work
Temporary work
Local area
3 days per week

AT&T

Washington DC
8 days ago
Fine-Tune Your Search!
Filter the job list with Smart Tags that match your preferences
SmartTags
Immediate start(71)
Internship(20)
Work Overtime(29)
Shift work(101)
Monday to Friday(36)
Temporary work(65)
Weekly pay(23)
Part time(117)
Hourly pay(77)
Afternoon shift(36)
 ...Overview Center 3 (19075), United States of America, McLean, Virginia Principal Associate, Cyber Threat Hunter The Cyber Hunt Team at Capital One is responsible for performing proactive detection of advanced threat actors within our network. Our analysts spend... 
Suggested
Full time
Part time
Local area

Capital One

McLean, VA
11 days ago
 ...Sentinel Technologies is seeking a Threat Hunter to join our growing team. We are looking a highly skilled cybersecurity professional responsible for active discovery of cyber threats and other anomalies, vulnerabilities, and potential security risks within our own and... 
Suggested
Full time
Temporary work
Local area
Flexible hours

Sentinel

Downers Grove, IL
more than 2 months ago
 ...Our Cyber Threat Hunting, Intelligence & Defense team within Bank of America’s Cyber Threat Defense function works to continuously...  ...customers. Role Responsibilities The position of Threat Hunter is responsible for analyzing and correlating large data sets to... 
Suggested
Full time
Shift work
Day shift

Bank of America Corporation

Chicago, IL
more than 2 months ago
Description SAIC is seeking Cyber Threat & Vulnerability Hunter to join its Blue Team Vulnerability Assessment Program in Chantilly, Virginia. This position requires an active TS/SCI Clearance with Polygraph.
Suggested
 ...Sev1Tech is looking for the Cyber Threat Hunter to play a role on a very large program involving network, cybersecurity, and cloud operations and engineering support services to a government customer with a significant mission for security and public safety. The contract... 
Suggested
Full time
Contract work
Local area
Immediate start

Sev1 Tech, Inc.

Mississippi
more than 2 months ago
 ...Gray Tier Technologies is looking for a Cyber Threat Hunter SME to support The Department of Homeland Security (DHS) Hunt and Incident Response Team (HIRT). DHS HIRT secures the Nation’s cyber and communications infrastructure. HIRT provides DHS’s front-line response for... 
Suggested
Full time
Local area
Immediate start
Remote job

Gray Tier Technologies

Arlington, VA
a month ago
 ...Job Description Threat & Vulnerability Management Engineer US-MI-Lansing Job ID: 2024-4460 Type: Regular Full-Time # of Openings: 1 Category: Information Technology Farm Bureau Center Overview Threat & Vulnerability Management Engineer... 
Suggested
Holiday work
Full time
Remote job
Work from home
Home office
Night shift
Weekend work

Michigan Farm Bureau

Lansing, MI
18 days ago
 ...Job Description Job Description Ampsight is seeking a highly skilled Cyber Threat Hunter to join our Cybersecurity team. As a Cyber Threat Hunter, you will play a critical role in protecting our clients' infrastructure and data by proactively hunting for and identifying... 
Suggested
Holiday work

AMPSIGHT

Sterling, VA
23 days ago
 ...Our Partners thrive  The H-E-B Way . As a  Security Engineer II: Cyber Threat Hunter you would have a…  HEART FOR PEOPLE … you have a passion for mentorship and guidance, and love for the direct person-to-person interactions that create strong bonds between teams... 
Full time
Temporary work
Remote job
Flexible hours

H-E-B, L.P.

San Antonio, TX
a month ago
 ...Ampsight is seeking a highly skilled Cyber Threat Hunter to join our Cybersecurity team. As a Cyber Threat Hunter, you will play a critical role in protecting our clients' infrastructure and data by proactively hunting for and identifying potential threats and vulnerabilities... 
Holiday work
Full time

Ampsight

Sterling, VA
24 days ago
As a senior Security Engineer- Threat Modeling (Senior associate/Manager/Senior Manager level), you will be a part of a smart cross-functional team delivering digital business transformation solutions to our clients. This position entails an individual contributor role... 
Holiday work
Flexible hours

Publicis Sapient

New York, NY
2 days ago
Position Description: Valiant Solutions is seeking a Threat Hunt Lead in the Washington DC area to join our rapidly growing and...  ...threat-hunting initiatives, overseeing a team of threat hunters, and collaborating with cross-functional teams to detect and mitigate... 
Full time
Temporary work

Valiant Solutions, LLC

Washington DC
3 days ago
 ...Reston, Virginia. This is an exciting opportunity to use your experience assisting DTRA-OI-OA in its mission to counter improvised threats. You will provide support to our client, and forward deployed units, focused on countering improvised threats and the networks that... 
Permanent employment
Flexible hours
Shift work
Night shift
Rotating shift

Leidos

Reston, VA
5 days ago