Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Truist Inc

    Cybersecurity Threat Principal Analyst - Hybrid

    Charlotte, NC, United States

    The position is described below. If you want to apply, click the Apply Now button at the top or bottom of this page. After you click Apply Now and complete your application, you'll be invited to create a profile, which will let you see your application status and any communications. If you already have a profile with us, you can log in to check sta

    Job Source: Truist Inc
  • Truist

    Cybersecurity Threat Principal Analyst - Hybrid_

    Charlotte

    **The position is described below. If you want to apply, click the Apply Now button at the top or bottom of this page. After you click Apply Now and complete your application, you'll be invited to create a profile, which will let you see your application status and any communications. If you already have a profile with us, you can log in to check s

    Job Source: Truist
  • Truist Inc

    Cybersecurity Threat Principal Analyst (Vulnerability Remediation)

    Charlotte, NC, United States

    • Ending Soon

    The position is described below. If you want to apply, click the Apply Now button at the top or bottom of this page. After you click Apply Now and complete your application, you'll be invited to create a profile, which will let you see your application status and any communications. If you already have a profile with us, you can log in to check sta

    Job Source: Truist Inc
  • Truist Inc

    Cybersecurity Threat Principal Analyst (Vulnerability Remediation)

    Charlotte, NC, United States

    Support Information Security and Cybersecurity Threat Management programs responding to cyber incidents while working in a multiple-team environment. Process vulnerability and threat data from a variety of internal and external sources to provide actionable intelligence to internal consumers to implement countermeasures and maintain and enhance the

    Job Source: Truist Inc
  • Spectrum

    Principal Cybersecurity Engineer - Cyber Threat Intelligence

    Charlotte, NC, United States

    This posting has been extended beyond the initial anticipated closing date. Company Overview A Principal Cyber Security Engineer for the Information Security Cyber Threat Intelligence team will provide strategic consultation and develop technical solutions to solve complex information security challenges. Profiling threats and providing oversight t

    Job Source: Spectrum
  • Spectrum

    Principal Cybersecurity Engineer - Cyber Threat Intelligence

    Charlotte, NC, United States

    This posting has been extended beyond the initial anticipated closing date. Company Overview A Principal Cyber Security Engineer for the Information Security Cyber Threat Intelligence team will provide strategic consultation and develop technical solutions to solve complex information security challenges. Profiling threats and providing oversight

    Job Source: Spectrum
  • Collabera

    Security Analyst/Engineer

    Charlotte, NC, United States

    Description Home Search Jobs Job Description Security Analyst/Engineer Contract: Charlotte, North Carolina, US Salary: $63.00 Per Hour Job Code: 350712 End Date: 2024-07-14 Days Left: 8 days, 3 hours left Apply Security/Cybersecurity Analyst Locations: Charlotte, NC | San Francisco/Concord/San Leandro, CA | Minneapolis, MN Hybrid, 3-days in

    Job Source: Collabera
  • Strategic Staffing Solutions

    Azure Cybersecurity Analyst - Hybrid, Charlotte!!

    Charlotte, NC, United States

    STRATEGIC STAFFING SOLUTIONS (S3) HAS AN OPENING! Strategic Staffing Solutions is currently looking for an Azure Cybersecurity Analyst for one of its largest clients!! Candidates should be willing to work on our W2 ONLY. Job Title: Azure Cybersecurity Analyst Job code: 236129 Schedule: Hybrid Location(s): Charlotte, NC Contract Length:

    Job Source: Strategic Staffing Solutions

Cybersecurity Threat Principal Analyst - Hybrid

Charlotte, NC, United States

The position is described below. If you want to apply, click the Apply Now button at the top or bottom of this page. After you click Apply Now and complete your application, you'll be invited to create a profile, which will let you see your application status and any communications. If you already have a profile with us, you can log in to check status.

Need Help? (https://www.brainshark.com/bbandt/careers-site-faq)

If you have a disability and need assistance with the application, you can request a reasonable accommodation. Send an email to Accessibility ([email protected]?subject=Accommodation%20request)

(accommodation requests only; other inquiries won't receive a response).

Regular or Temporary:

Regular

Language Fluency: English (Required)

Work Shift:

1st shift (United States of America)

Please review the following job description:

Build and execute Cyber Threat Intelligence workflows to coordinate and collaborate with teams responsible for Threat Management. Analyze and communicate external threat information using threat profiles, and Mitre Att&ck framework. Responsible for tracking of disposition of intelligence that guides the deployment of countermeasures, remediations, hunts, and continuous tuning of policies and security controls. Expected to provide written and verbal updates, consume and produce tactical threat intelligence, consume and produce metrics that support Cyber Defense decisions.

Essential Duties and Responsibilities

Following is a summary of the essential functions for this job. Other duties may be performed, both major and minor, which are not mentioned below. Specific activities may change from time to time.

Build and maintain threat profile library based on accepted intelligence requirements, threat models, and available Cyber Defense controls

Track how threat intelligence is applied by teams responsible for each domain of Cyber Defense to reduce risk

Build and execute workflows that enable Threat Management

Participate in a rotation to conduct stakeholder briefings, gather feedback and new requirements for continuous improvement

Collaborate on intelligence team products and respond to stakeholder RFIs

Qualifications

Required Qualifications:

The requirements listed below are representative of the knowledge, skill and/or ability required. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.

Bachelor’s degree in Computer Science or related field or equivalent education and related training

8 years of experience in Cybersecurity or related work

Broad knowledge of general IT with mastery of one or more of the following areas: operating systems, networking, computer programing, web development or database administration

Demonstrated advanced knowledge of cyber security operations with mastery of one or more of the following: attack surface management, Security Operations Center (SOC) operations, Intrusion Detection/Intrusion Prevention Systems (IDS/IPS), Security Information and Event Management (SIEM) use, threats (including Advanced Persistent Threat (APT), insider), vulnerabilities, and exploits; incident response, investigations and remediation

Experience with systems for automated threat intelligence sharing using industry standard protocols, such as Structured Threat Information Expression (STIX) and Trusted Automated Exchange of Indication Information (TAXII) Advanced knowledge of processes, procedures and methods to research, analyze and disseminate threat intelligence information

Ability to lead and persuade individuals and large teams on ideas, concepts and opportunities

Preferred Qualifications:

3 to 5 years of experience in mid-level Cyber Operations role at a US critical infrastructure and/or regulated private entity (Threat intelligence, offensive security, threat hunting, threat intelligence, etc.)

Industry certifications in cybersecurity, such as Certified Information Systems Security Professional (CISSP), GIAC Certified Intrusion Analyst (GCIA), GIAC Cyber Threat Intelligence (GCTI), and other related credentials

Information Technology certifications and/or experience with development or operations

Demonstrated experience with self-management of project deliverables to multiple stakeholders, collaborating with offensive security, threat detection, threat response and other operational security teams.

General Description of Available Benefits for Eligible Employees of Truist Financial Corporation: All regular teammates (not temporary or contingent workers) working 20 hours or more per week are eligible for benefits, though eligibility for specific benefits may be determined by the division of Truist offering the position. Truist offers medical, dental, vision, life insurance, disability, accidental death and dismemberment, tax-preferred savings accounts, and a 401k plan to teammates. Teammates also receive no less than 10 days of vacation (prorated based on date of hire and by full-time or part-time status) during their first year of employment, along with 10 sick days (also prorated), and paid holidays. For more details on Truist’s generous benefit plans, please visit our Benefits site (https://benefits.truist.com/)

. Depending on the position and division, this job may also be eligible for Truist’s defined benefit pension plan, restricted stock units, and/or a deferred compensation plan. As you advance through the hiring process, you will also learn more about the specific benefits available for any non-temporary position for which you apply, based on full-time or part-time status, position, and division of work.

Truist supports a diverse workforce and is an Equal Opportunity Employer that does not discriminate against individuals on the basis of race, gender, color, religion, citizenship or national origin, age, sexual orientation, gender identity, disability, veteran status or other classification protected by law. Truist is a Drug Free Workplace.

EEO is the Law (https://www.eeoc.gov/sites/default/files/2022-10/EEOC_KnowYourRights_screen_reader_10_20.pdf)

Pay Transparency Nondiscrimination Provision (https://www.dol.gov/sites/dolgov/files/OFCCP/pdf/pay-transp_%20English_formattedESQA508c.pdf)

E-Verify (https://e-verify.uscis.gov/web/media/resourcesContents/E-Verify_Participation_Poster_ES.pdf)

Apply

Create Email Alert

Create Email Alert

Email Alert for Cybersecurity Threat Principal Analyst - Hybrid jobs in Charlotte, NC, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.