Principal Cybersecurity Threat Hunter

6 days ago


Dallas, Texas, United States AT&T Full time
Job Title: Principal Cybersecurity Threat Hunter

AT&T is seeking a highly skilled Principal Cybersecurity Threat Hunter to join our team. As a key member of our Cybersecurity team, you will be responsible for identifying and mitigating potential security threats to our organization.

Key Responsibilities:
  • Perform formal and informal targeted security testing to identify vulnerabilities in networks, systems, and applications.
  • Design and create new or modified tools and techniques to uncover security holes.
  • Employ tactics to determine methods that attackers could use to exploit weaknesses and logic flaws.
  • Research, document, and discuss security findings with management, security teams, and IT teams.
  • Provide feedback and verification as an organization fixes security issues.
  • Identify, review, and recommend improvements for security services, system administration practices, and development/system integration methodology.
Requirements:
  • Requires daily office presence (3-5 days a week) at one of the listed locations.
  • Preferred Bachelor's degree in Information Systems, Engineering, Mathematics, or Cyber Security or equivalent experience.
  • Requires 8-10 years of related experience.
  • Deep understanding of Transmission Control Protocol/Internet Protocol (TCP/IP) protocols, devices, security mechanisms, and how they operate.
  • Strong understanding of network security threats, including APT, botnets, Distributed Denial of Service (DDoS) attacks, worms, and network exploits.
  • Experience with network probing/testing/analysis tools (Nessus, nmap, burp, wireshark, etc.).
  • Deep technical knowledge of Windows, UNIX, and Linux operating systems as both an expert user and system administrator.
  • Programming skills that will be used to construct, modify, and execute testing tools, including shell (ksh, bash), [g]awk, Python, PERL, regex,.NET Programming, Java, C, C++, C#, PowerShell, curl, Web application development (PHP, ASP.NET, etc.).
  • Comprehensive knowledge of software security testing principles, practices, and tools, experience of vulnerability assessments in a complex environment.
  • Experience with Malware (including reverse engineering) and with internal and external attacks.
  • Experience or familiarity with vulnerability analysis, computer forensics tools, cryptography principles.
  • Excellent teamwork skills for collaboration on analysis techniques, implementation, and reporting.
  • Excellent written and verbal communication skills and have demonstrated ability to present material to senior officials.
  • Highly self-motivated requiring little direction.
  • Demonstrates creative/out-of-the-box thinking and good problem-solving skills.


  • Dallas, Texas, United States Mastech Digital Full time

    Job Title: Threat Detection EngineerLocation: Dallas, TX (Hybrid)Duration: 6+ Months (Extendable)Job Description:We are seeking a skilled Threat Detection Engineer to join our team at Mastech Digital. As a Threat Detection Engineer, you will be responsible for identifying, developing, and implementing security detection rules to meet client needs.Key...


  • Dallas, Texas, United States Mastech Digital Full time

    Job Title: Threat Detection EngineerAt Mastech Digital, we are seeking a skilled Threat Detection Engineer to join our team.Location: Dallas/Ft. Worth area - TX, HybridDuration: 5+ monthsWe are looking for a highly motivated individual with experience in identifying, developing, and implementing security detection rules to meet client needs.Key...


  • Dallas, Texas, United States Planet Technology Full time

    Job OverviewWe are seeking a highly skilled Threat Detection Engineer to join our team at Planet Technology.The successful candidate will be responsible for identifying, developing, and implementing security detection rules to meet our client's needs.Key ResponsibilitiesDevelop and implement security detection rules using Azure Sentinel, Splunk, and other...


  • Dallas, Texas, United States SSi People Full time

    Job Title: Threat Detection EngineerLocation: Hybrid OpportunityJob Description:Develop and implement security detection rules to meet client needs.Requirements:Strong candidates will meet the following qualifications:Experience with cybersecurity best practices and tools.Programming and/or scripting experience in Splunk and Microsoft Sentinel.Ability to...


  • Dallas, Texas, United States DirectDefense Full time

    About the RoleWe are seeking a highly motivated and experienced sales professional to join our team at DirectDefense. As a key member of our sales team, you will be responsible for driving new business sales and managing the sales process from prospecting to closing.ResponsibilitiesDrive new business sales while managing the sales process from prospecting to...


  • Dallas, Texas, United States Remington College Full time

    Job Title: Cybersecurity InstructorRemington College is seeking a highly skilled Cybersecurity Instructor to join our team. As a Cybersecurity Instructor, you will be responsible for teaching students the fundamentals of cybersecurity, including infrastructure security, threat analysis, and risk management.Key Responsibilities:Develop and deliver engaging...


  • Dallas, Texas, United States Vaco Full time

    Job Title: Microsoft Cybersecurity AnalystVaco is seeking a highly skilled Microsoft Cybersecurity Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating potential risks within the Microsoft tenant.Job Summary:The Microsoft Cybersecurity Analyst will work closely with a third-party team to...


  • Dallas, Texas, United States Remington College Full time

    Position OverviewWe are seeking a dedicated Cybersecurity Instructor to join our team at Remington College. This role is pivotal in shaping the next generation of cybersecurity professionals.Key Responsibilities:Curriculum Development: Create comprehensive lesson plans that incorporate modern teaching methods, including multimedia resources and adult...

  • Cybersecurity Expert

    3 weeks ago


    Dallas, Texas, United States Vaco Full time

    About the RoleVaco is seeking a highly skilled Cybersecurity Analyst to join our team in a Dallas-based client. As a key member of our IT team, you will be responsible for ensuring the security and integrity of our Microsoft tenant.Key ResponsibilitiesSecurity Monitoring and Response: Monitor security controls and detection systems, and analyze and respond...


  • Dallas, Texas, United States Nozomi Networks Full time

    About the RoleNozomi Networks is seeking a highly motivated and experienced Sales Account Manager to join our team. As a key member of our sales organization, you will be responsible for building and maintaining strong relationships with our customers and partners, driving revenue growth, and expanding our presence in the OT and IoT cybersecurity market.Key...


  • Dallas, Texas, United States Bridge Technologies and Solutions Full time

    Job DescriptionThe Bridge Technologies and Solutions team is seeking a highly skilled Cybersecurity Consultant to join our team. As a key member of our organization, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesDevelop and implement comprehensive security strategies to protect against cyber...


  • Dallas, Texas, United States Nozomi Networks Full time

    About Nozomi NetworksNozomi Networks is the leader in OT and IoT Cybersecurity, protecting critical infrastructure, industrial, and government organizations from cyber threats. We provide exceptional network visibility, threat detection, and operational insight.Job SummaryWe are seeking an experienced Inside Sales Account Manager to join our team. As a key...


  • Dallas, Texas, United States The Evolvers Group Full time

    Sr. Cybersecurity Analyst PositionWe are seeking a highly skilled Sr. Cybersecurity Analyst to join our team at The Evolvers Group. As a key member of our security team, you will be responsible for protecting our Microsoft 365 cloud services from cyber threats.Key Responsibilities:Design and implement robust security controls to prevent cyber attacksMonitor...

  • Sales Executive

    4 weeks ago


    Dallas, Texas, United States DirectDefense Full time

    About the RoleAs a Sales Executive - Cybersecurity at DirectDefense, you will be responsible for driving new business sales and managing the sales process from prospecting to closing. You will be a key member of our sales team, working closely with clients to understand their information security needs and providing tailored solutions to meet those needs.Key...


  • Dallas, Texas, United States Nozomi Networks Full time

    Unlock Your Potential as a Cybersecurity Sales ProfessionalNozomi Networks is a leader in OT and IoT Cybersecurity, and we're seeking a talented sales professional to join our team. As an Inside Sales Account Manager, you'll play a critical role in building and maintaining strong relationships with partners, prospects, and customers.Key...


  • Dallas, Texas, United States VectorNav Technologies Full time

    Position OverviewAt VectorNav Technologies, we are at the forefront of GPS and inertial navigation innovations, empowering diverse industries from unmanned aerial vehicles to autonomous vehicles. We are currently seeking a proficient and driven Cybersecurity System Administrator to enhance our cybersecurity posture. In this role, you will play a critical...


  • Dallas, Texas, United States Optomi Full time

    Director of Cybersecurity Risk and OperationsOptomi, in partnership with a leading provider in the Healthcare industry, is seeking a Director of Cybersecurity Risk and Operations to lead our cybersecurity initiatives. This individual will be responsible for setting strategic direction for cybersecurity initiatives and establishing a forward-thinking roadmap....


  • Dallas, Texas, United States VectorNav Technologies Full time

    Position OverviewAt VectorNav Technologies, we leverage advanced GPS and inertial navigation systems to empower innovators across various industries, including autonomous vehicles and robotics. We are currently in search of a dedicated and proficient Cybersecurity System Administrator to safeguard our technological assets. In this role, you will play a...


  • Dallas, Texas, United States VectorNav Technologies Full time

    Position OverviewAt VectorNav Technologies, we leverage advanced GPS and inertial navigation solutions to empower clients across diverse industries, including UAVs, autonomous vehicles, and robotics. We are in search of a proficient and dedicated Cybersecurity System Administrator who will play a crucial role in safeguarding our technological assets and...


  • Dallas, Texas, United States CDW Full time

    Company Overview: CDW is seeking a skilled senior cybersecurity engineer who is passionate about security and possesses extensive knowledge in the cybersecurity domain.Role Overview: In this position, you will enhance security by safeguarding system boundaries, fortifying computer systems and network devices against threats, and protecting sensitive...