• Principal Security Researcher

    Palo Alto Networks (Santa Clara, CA)
    …have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your ... a member of the content team, you have the opportunity to work on different projects to enable customers...as prevent exploits, APT attacks, etc. **Your Impact** + Research the root cause of publicly disclosed vulnerabilities and… more
    Palo Alto Networks (05/01/24)
    - Save Job - Related Jobs - Block Source
  • Principal Security Researcher

    Microsoft Corporation (Redmond, WA)
    …of the automation opportunity , not only with our own technology to assist threat research , but also by the services our customers use, including third-party ... to a changing landscape. We are looking for a Principal Security Researcher who is interested in...Research platform improvements discovered through the process of threat research : developing automated protections, combining alerts… more
    Microsoft Corporation (02/17/24)
    - Save Job - Related Jobs - Block Source
  • Principal Security Researcher

    Microsoft Corporation (Redmond, WA)
    …our mission is to make the world a safer place for all. The Threat Protection Research Team is a global, multidisciplinary organization of engineers, data ... technology to stop it. We are looking for a Principal Security Researcher to apply their deep...everyone can thrive at work and beyond. **Responsibilities** + Research and document the data center threat more
    Microsoft Corporation (04/18/24)
    - Save Job - Related Jobs - Block Source
  • Principal /Sr Principal

    Northrop Grumman (Falls Church, VA)
    …they're making history. Northrop Grumman Aeronautics Systems has an opening for a ** Principal /Sr. Principal Threat Analysis Engineer** to join our team ... engineering, & aerospace engineering. You would have the unique opportunity to obtain a broad understanding of many areas...and written studies. + Providing analytical a + nd research support to threat modeling, scenario development,… more
    Northrop Grumman (05/01/24)
    - Save Job - Related Jobs - Block Source
  • Principal Cyber Threat Intelligence…

    The MITRE Corporation (Mclean, VA)
    …MITRE's Cyber Threat Intelligence and Adversary Emulation department is seeking a Principal Cyber Threat Intelligence Engineer to join our team and apply ... government and private sector sponsors. You will advance our research and innovation in cyber threat intelligence...problems for a safer world. Every day is an opportunity to work towards this. MITRE is a choose-your-own-adventure… more
    The MITRE Corporation (05/04/24)
    - Save Job - Related Jobs - Block Source
  • Cybersecurity Threat Intelligence Analyst…

    Huntington National Bank (Columbus, OH)
    Description The Cyber Threat Intelligence Analyst - Principal will have the responsibility to be the technical expert driving and leading in review of complex ... and technical threat data, and enrich it with contextual information, resulting...cyber and physical threats using OSINT and deep web research as well as compile and validate data from… more
    Huntington National Bank (03/20/24)
    - Save Job - Related Jobs - Block Source
  • Principal Security Research Engineer

    Microsoft Corporation (Redmond, WA)
    …program management, research , data science). + 3+ years practical experience in threat research , threat intel, or security engineering, ideally with ... and program managers. With an unparalleled view of the threat landscape, we develop deep expertise in attacker techniques...Edge, and much more. We are looking for a Principal Security Research Engineer level person who… more
    Microsoft Corporation (02/23/24)
    - Save Job - Related Jobs - Block Source
  • Senior Principal Cyber/EW Research

    RTX Corporation (Cambridge, MA)
    …machine learning, mathematics, modeling and simulation, and/or physics; you desire an opportunity to pursue external funding from government research agencies ... needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create...candidate to start and lead a new Cyber/EW related research thrust. You are the ideal candidate if you… more
    RTX Corporation (04/10/24)
    - Save Job - Related Jobs - Block Source
  • Principal / Sr Principal Engineer…

    Northrop Grumman (Northridge, CA)
    …Weapons Business Unit** is currently seeking a ** Principal / Sr Principal Engineer - Operations Research ** for our Advanced Programs Software, Modeling, ... / mission-level scenarios. + Develop performance models and algorithms, threat models and command and control models for new...**This is a100% on-site position.** **Basic Qualifications for a Principal Engineer - Operations Research ( T03)… more
    Northrop Grumman (04/19/24)
    - Save Job - Related Jobs - Block Source
  • Principal Security Research Manager

    Microsoft Corporation (Redmond, WA)
    …+ OR 4+ years experience in shipping and supporting large-scale data science or threat research products, features, or content. + OR Doctorate in Statistics, ... make the world a safer place for all. The Threat Protection Research Team is a global,...technology to stop it. We are looking for a Principal Security Research Manager to lead a… more
    Microsoft Corporation (03/16/24)
    - Save Job - Related Jobs - Block Source
  • Space Research Engineer…

    RTX Corporation (Arlington, VA)
    …ranging from machine language translation to quantum cryptography. BBN offers the opportunity to perform exciting and innovative research that solves important ... needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create...Raytheon BBN, a subsidiary of RTX Corporation, is the research company behind many revolutionary advances that we take… more
    RTX Corporation (04/04/24)
    - Save Job - Related Jobs - Block Source
  • Sr. Principal Cyber Intelligence Analyst

    Northrop Grumman (Annapolis Junction, MD)
    …Annapolis Junction, MD location. Roles and responsibilities may include: + Conduct all-source research on cyber threat actors and intrusion sets (eg, APTs); ... Cyber for the modern world. We're seeking a Senior Principal Cyber Intelligence Analyst who wants to join our...evaluate technical and Intelligence reporting for cyber threat activities of interest. + Provide written assessments on… more
    Northrop Grumman (04/19/24)
    - Save Job - Related Jobs - Block Source
  • Principal Software Engineer

    Microsoft Corporation (Redmond, WA)
    …response and proactive assessments * Development of automation for investigations, incident response, threat research and hunting * Development of analyst and ... We are looking for a Principal Software Engineer who can join us. The mission of Microsoft Security Response Center (MSRC) is to enable Microsoft to build the most… more
    Microsoft Corporation (03/19/24)
    - Save Job - Related Jobs - Block Source
  • Principal Security Engineer, Amazon…

    Amazon (Seattle, WA)
    Description At Amazon, Principal Engineers are both visionary leaders and hands-on builders. As Amazon's most senior individual contributors, Principal Engineers ... mentality, however, does not admit the luxury of a conservative approach. Principal Engineers venture beyond comfortable approaches to pioneer new spaces, and… more
    Amazon (03/28/24)
    - Save Job - Related Jobs - Block Source
  • Principal Cyber Investigations Manager

    Microsoft Corporation (Redmond, WA)
    …of signals surfaced across our services (Office 365, AAD, MDATP, etc.), cutting edge threat research , state of the art ML/AI and human expertise to ensure ... investment and improvement in the security of our services. We are seeking a Principal Cyber Investigations Manager to help us grow our team of expert security… more
    Microsoft Corporation (02/08/24)
    - Save Job - Related Jobs - Block Source
  • Principal Software Engineer

    Teledyne (Chelmsford, MA)
    …water quality environmental monitoring, electronics design and development, oceanographic research , deepwater oil and gas exploration and production, medical imaging ... and pharmaceutical research .​ We are looking for individuals who thrive on...we're dedicated to safeguarding lives with cutting-edge sensing and threat detection technologies. Our arsenal includes advanced surveillance sensors,… more
    Teledyne (03/22/24)
    - Save Job - Related Jobs - Block Source
  • Principal Consultant, Offensive Security,…

    Palo Alto Networks (Santa Clara, CA)
    …have the same needs and wants. We offer personalization and offer our employees the opportunity to choose what works best for them as often as possible - from your ... three days a week to collaborate and thrive, together! **Your Career** The Principal Consultant on the Offensive Security team is focused on assessing and… more
    Palo Alto Networks (04/30/24)
    - Save Job - Related Jobs - Block Source
  • Sr. Principal System Security Eng

    RTX Corporation (Marlborough, MA)
    …USA Position Role Type: Onsite Collins Aerospace, an RTX Business, is seeking Principal Systems Security Engineer to work onsite in our Marlborough, MA location. In ... and customer leadership teams.You will participate in system trade studies and research and development projects.You will work with embedded software teams to apply… more
    RTX Corporation (04/12/24)
    - Save Job - Related Jobs - Block Source
  • Principal Data Scientist

    Microsoft Corporation (Redmond, WA)
    …the protection of our customers. We are currently seeking an experienced ** Principal Data Scientist** to contribute to our efforts in building advanced analytics ... Microsoft Identity services. + Analyze new data sources and research new patterns and techniques that can be used...scientist in any of the following: identity systems, security, threat intelligence, fraud, or abuse. + Data manipulation skills… more
    Microsoft Corporation (04/04/24)
    - Save Job - Related Jobs - Block Source
  • Principal System Administrator, Aurora, CO…

    RTX Corporation (Aurora, CO)
    …expertise to meet the needs of today's mission and stay ahead of tomorrow's threat . Our team solves tough, meaningful problems that create a safer, more secure ... integrity of our systems and support IT infrastructures around the world. Principal System Administrator, internally known as Principal Analyst, infrastructure… more
    RTX Corporation (04/04/24)
    - Save Job - Related Jobs - Block Source