• Senior Cyber Threat

    USAA (Phoenix, AZ)
    …Opportunity** The Cyber Threat Fusion & Emulation (CTFE) Team is seeking Cyber Threat Intelligence Senior Engineer to operate and maintain USAA's ... Cyber Threat Intelligence infrastructure and malware analysis capabilities. This role is vital to the success of the USAA Cyber Threat Operation… more
    USAA (05/11/25)
    - Save Job - Related Jobs - Block Source
  • Fraud Intelligence Analyst Senior

    USAA (Phoenix, AZ)
    …of degree. + 6 years of combined relevant experience in financial services, fraud, cyber /fraud threat intelligence , intelligence analysis, digital crime, ... . + Collaborate with the External Engagement Lead to collect/share fraud threat intelligence from/with peer financial institutions and information-sharing groups… more
    USAA (07/10/25)
    - Save Job - Related Jobs - Block Source
  • Fraud Intelligence Analyst Senior

    USAA (Phoenix, AZ)
    …of degree. + 6 years of combined relevant experience in financial services, fraud, cyber /fraud threat intelligence , intelligence analysis, digital crime, ... makes us special and impactful. **The Opportunity** The **Fraud Intelligence Analyst, Senior ** is a member of...optimize processes for the analysis and treatment of fraud threat intelligence . + Identify new tools, suppliers,… more
    USAA (07/11/25)
    - Save Job - Related Jobs - Block Source
  • Senior Offensive Security Engineer

    Humana (Phoenix, AZ)
    …**You'll excel in this role if** you are proficient in Python, enjoy transforming cyber threat intelligence into high-fidelity TTPs, thrive at mapping ... BAS challenges at scale. You will be part of Cyber Threat Simulation (CTS), collaborating with Red...**Your week includes** reviewing the latest products from the Threat Intelligence team on a specific … more
    Humana (07/11/25)
    - Save Job - Related Jobs - Block Source
  • Manager - Compliance

    American Express (Phoenix, AZ)
    …enterprise, LOB, and product levels + Draft intelligence reports and threat briefings for senior management, operational teams, and for regulatory purposes ... cyber enabled financial crime, bribery, and corruption. The Threat Assessment Manager will be responsible for identifying, analyzing,...+ Prepare and disseminate finished threat intelligence + Perform data driven analysis… more
    American Express (07/01/25)
    - Save Job - Related Jobs - Block Source
  • Staff Security Operations Center (SOC) Engineer

    Sunrun (Phoenix, AZ)
    …(eg, CrowdStrike, SentinelOne, Microsoft Defender ATP). + Familiarity with threat intelligence platforms and frameworks (eg, MITRE ATT&CK, Cyber Kill Chain). ... improve alert fidelity. + Develop and implement new detection rules, use cases, and threat hunting methodologies. Threat Intelligence & Hunting: + Lead… more
    Sunrun (06/27/25)
    - Save Job - Related Jobs - Block Source
  • Sr. Director, Cybersecurity

    Avnet (Phoenix, AZ)
    …global cybersecurity program. This is a unique opportunity for a senior director-level cybersecurity professional to step into a strategic leadership role ... security evaluations for business partnerships and contracts + Interface with senior leadership and contribute to organizational cybersecurity strategy **In addition… more
    Avnet (07/12/25)
    - Save Job - Related Jobs - Block Source