Current jobs related to Cyber Threat Hunting Analyst at TX - Dallas, Texas - smart folks inc
-
Cyber Threat Hunting Analyst
2 days ago
Dallas, Texas, United States Futran Tech Solutions Pvt. Ltd. Full timeCyber Threat Hunting Analyst Full Time Dallas Tx - Hybrid Cyber Threat Hunting Analyst The Threat Intelligence and Response Analyst must be an adaptable team-player who loves to collaborate with others. You must be familiar with threat hunting operations and possess the technical problem-solving skills that enable Clients to proactively prevent breaches....
-
Cyber Threat Hunting Analyst
4 days ago
Dallas, Texas, United States Diverse Lynx LLC Full timeCyber Threat Hunting AnalystFull TimeDallas Tx - HybridSalary - $ 130 k / year baseCyber Threat Hunting AnalystThe Threat Intelligence and Response Analyst must be an adaptable team-player who loves to collaborate with others. You must be familiar with threat hunting operations and possess the technical problem-solving skills that enable American airlines to...
-
Analyst, Cyber Threat Hunting
3 hours ago
Dallas, Texas, United States Efficus, Inc. Full timeWork Location:ONSITE - Dallas, TXDescription:Cyber Threat Hunting Analyst - The Threat Intelligence and Response Analyst must be an adaptable team-player who loves to collaborate with others.You must be familiar with threat hunting operations and possess the technical problem-solving skills that enable American airlines to proactively prevent breaches....
-
Cyber Threat Hunting Analyst
1 day ago
Dallas, Texas, United States Futran Tech Solutions Pvt. Ltd. Full timeJob DetailsAbout WiproWipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients' most complex digital transformation needs.We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies...
-
Cyber Threat Hunting Analyst
6 days ago
Dallas, Texas, United States Wipro Full timeAbout Wipro Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients' most complex digital transformation needs. We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help...
-
Dallas, Texas, United States Diverse Lynx Full timeJob Description:Rate: $60.00Role: Cybersecurity Threat Hunting AnalystLocation: Hybrid - Dallas, TXContract duration: 3/2025-3/2026Required skillset:1. Cybersecurity Threat Hunting2. End point security thread detection and responseJob summary:• The Threat Intelligence and Response Analyst must be an adaptable team-player who loves to collaborate with...
-
Cybersecurity Threat Hunting Analyst
3 weeks ago
Dallas, Texas, United States Diverse Lynx Full timeRequired skillset: 1. Cybersecurity Threat Hunting 2. End point security thread detection and response Job summary: • The Threat Intelligence and Response Analyst must be an adaptable team-player who loves to collaborate with others. You must be familiar with threat hunting operations and possess the technical problem-solving skills that enable American...
-
Threat Hunting and Security Engineer
6 days ago
Dallas, Texas, United States VDart Full timeCyber Threat Hunting Analyst About VDart: At VDart, we're dedicated to delivering top-notch technology solutions that make a real impact. Our team of experts is passionate about empowering businesses to succeed in the digital landscape. Job Description: As a Cyber Threat Hunting Analyst, you'll be at the forefront of our cybersecurity efforts, working...
-
Cybersecurity Threat Hunting Expert
1 day ago
Dallas, Texas, United States Diverse Lynx Full timeJob OverviewWe are seeking a highly skilled Cybersecurity Threat Hunting Analyst to join our team at Diverse Lynx LLC.This role is responsible for proactively identifying and mitigating cyber threats, as well as conducting in-depth investigations and analysis to support remediation efforts.The ideal candidate will have a strong understanding of threat...
-
Cyber Analyst/ Cyber Security Analyst
3 weeks ago
Dallas, Texas, United States Cyber Defense Technologies Full timePosition: Cyber Analyst/ Cyber Security Analyst Overview: Cyber Defense Technologies (CDT), a leading small business cybersecurity and engineering firm, is seeking a skilled and detail-oriented Cyber Analyst/Cyber Security Analyst onsite in Dallas, TX with a TS/SCI clearance. In this role, you will monitor, analyze, for the purpose of mitigating threats. ...
-
Cyber Security Analyst
3 weeks ago
Dallas, Texas, United States TEK NINJAS Full timeJob title: Cybersecurity AnalystLocation: DFW Airport, TX 75261 (Hybrid – 3 days/week)Job Type: W2 contract Duration: 12+ months (Ext possible)Certification Required: CJISJob Overview:We are seeking an Intermediate-Level Cybersecurity Analyst to join our team. This role focuses on threat mitigation, penetration testing, and incident response to protect...
-
Cyber Threat Hunting Analyst
7 days ago
Dallas, Texas, United States VDart Full timeCyber Threat Hunting Analyst Dallas, TX Contract Mandate Skills - Investigate and analyze alerts • Utilize advanced threat hunting techniques and tools • Support threat response efforts • 4+ years of experience in the cybersecurity industry Job Description Focus: Systems, Scripting, Automation, Cloud, Logging, and PKI Security Engineer, Systems,...
-
Cyber Threat Analysis Lead
20 hours ago
Dallas, Texas, United States MCKESSON Full timeWe're seeking a highly skilled Cyber Intelligence Sr Analyst to join our team at MCKESSON. As a key member of our cybersecurity team, you'll be responsible for developing and refining cyber threat intelligence collection and analysis processes.Critical Requirements:6+ years of professional experience in cyber threat intelligence, incident response, threat...
-
Threat Hunting Operations Manager
60 minutes ago
Dallas, Texas, United States Efficus, Inc. Full timeWe are seeking a highly skilled Threat Hunting Operations Manager to join our team at Efficus, Inc. The ideal candidate will have extensive experience in threat hunting operations and a proven track record of success in identifying and mitigating complex threats. As a key member of our team, you will be responsible for leading hunt missions, leveraging...
-
Cyber Threat Intelligence Specialist
1 day ago
Dallas, Texas, United States Futran Tech Solutions Pvt. Ltd. Full timeAbout UsFutran Tech Solutions Pvt. Ltd. is a leading technology services and consulting company focused on building innovative solutions that address clients' most complex digital transformation needs.We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help clients realize their...
-
Advanced Threat Detection Analyst
3 days ago
Dallas, Texas, United States Diverse Lynx Full timeKey Responsibilities:As an Advanced Threat Detection Analyst, you will be responsible for investigating and analyzing alerts for suspicious or malicious activity across corporate environments, supporting remediation efforts. You will develop and execute proactive threat hunting methodologies, including defining search criteria to uncover undetected threats....
-
Advanced Threat Hunting Specialist
1 day ago
Dallas, Texas, United States Bridge Technologies and Solutions Full time**Incident Detection and Analysis:**Bridge Technologies and Solutions is looking for a highly skilled Advanced Threat Hunting Specialist to join our team. As a key member of our cybersecurity operations, you will be responsible for conducting proactive threat hunting to identify advanced threats that bypassed traditional security controls and...
-
Cyber Threat Analyst
2 days ago
Dallas, Texas, United States Global Channel Management Full timeJob Description:We are looking for a Cyber Threat Analyst to join our team at Global Channel Management. The successful candidate will be responsible for monitoring, updating, and configuring security systems, as well as analyzing phishing emails and associated malware.Key Responsibilities:Monitoring, updating, and configuring security systems, including...
-
Cybersecurity Threat Intelligence Specialist
7 days ago
Dallas, Texas, United States VDart Full timeCyber Threat Hunting Analyst About VDart: VDart is a leading provider of innovative technology solutions, empowering businesses to thrive in the digital age. Our team of experts delivers cutting-edge services that drive growth, improve efficiency, and enhance security. Job Overview: We are seeking an experienced Cyber Threat Hunting Analyst to join our team....
-
Threat Hunting Security Specialist
3 days ago
Dallas, Texas, United States Diverse Lynx Full timeAbout the Role:Diverse Lynx LLC is looking for an experienced Threat Hunting Security Specialist to lead hunt missions by leveraging threat intelligence, multi-source data, and brainstorming sessions to uncover malicious activity. You will utilize advanced threat hunting techniques and tools to detect, analyze, and respond to security threats. This includes...
Cyber Threat Hunting Analyst at TX
1 week ago
Title: Cyber Threat Hunting Analyst
Duration: Full Time
Location: Dallas TX Onsite
What You'll Do:
Act as a trusted advisor on advanced threat hunting operations, proactively identifying threats, insider misconduct, and anomalous behavior.
Lead hunt missions by leveraging threat intelligence, multi-source data, and brainstorming sessions to uncover malicious activity.
Utilize advanced threat hunting techniques and tools to detect, analyze, and respond to security threats. This includes identifying threat actor groups, analyzing command and control (C2) structures, and developing network and host-based Indicators of Compromise (IOCs) or Indicators of Attack (IOAs).
Investigate and analyze alerts for suspicious or malicious activity across corporate environments, supporting remediation efforts.
Develop and execute proactive threat hunting methodologies, including defining search criteria to uncover undetected threats.
Identify and address detection gaps by collaborating with Cyber Security stakeholders to enhance security controls and processes.
Evaluate and recommend security tools and technologies for threat analysis, impact assessment, and mitigation.
Conduct root cause analysis, review incident lessons learned, and support compliance audits to improve security posture.
Participate in threat hunting exercises and tabletop simulations to strengthen cyber resilience.
Mentor team members, sharing knowledge and best practices to enhance their technical capabilities.
Detect and respond to threats using security solutions such as SIEM, data lakes, and cloud platforms.
Support threat response efforts and conduct ad-hoc threat hunts as needed.
Maintain technical proficiency in Information Security controls, including endpoint, cloud, SaaS, identity, and network security.
Demonstrate expertise in Endpoint Detection and Response (EDR) tools and techniques.
Apply foundational knowledge of Digital Forensics and Incident Response (DFIR) processes to threat investigations.
What You'll Need:
Bachelor's degree in Cybersecurity, Information Technology, Computer Science or a related field; advanced degree preferred.
Eperience in the cybersecurity industry, with demonstrated roles in SOC, Incident Response, Threat Intelligence, Malware Analysis, IDS/IPS Analysis, or related functions.
Proven ability to independently investigate and analyze alerts for anomalous, suspicious, or malicious activity in a corporate environment and support remediation efforts.
Experience conducting proactive threat hunts, including developing custom search criteria and identifying intrusions or potential incidents.
Strong understanding of cyber adversarial tactics, techniques, and procedures (TTPs) related to Cyber Crime, Malware, Botnets, Hacktivism, Social Engineering, APTs, and Insider Threats.
Proficient in Endpoint Detection and Response (EDR) tools and capabilities, with hands-on experience using CrowdStrike, Microsoft Defender, and other major vendors.
Foundational knowledge of Digital Forensics and Incident Response (DFIR) processes.
Experience with large dataset analysis and log analysis tools, including Securonix, Snowflake, Python, Pandas, and SQL.
Skilled in using Regular Expressions, YARA, SIGMA rules, FQL, KQL, and at least one scripting language such as Python, PowerShell, or PERL.
Strong understanding of cyber adversarial frameworks like MITRE ATT&CK and Lockheed Martin's Cyber Kill Chain.
Hands-on experience hunting for Indicators of Compromise (IOCs) in SIEM and EDR tools such as Securonix, Microsoft Defender, Microsoft Purview, Microsoft Sentinel, Palo Alto XSOAR, ThreatConnect, and Recorded Future.
Excellent written and verbal communication skills with the ability to explain technical threat hunt objectives and findings to both technical and non-technical audiences, effectively communicating associated risks.
Certifications such as Network+, Security+, CISSP, CISM, GCIH, GCFA, and/or cloud-specific certifications like AWS Cloud Practitioner, AWS Certified Security - Specialty, and Microsoft Certified: Azure Security Engineer Associate.