Recent Searches

You haven't searched anything yet.

1 Threat Researcher Job in Cheyenne, WY

SET JOB ALERT
Details...
DISH
DISH
Cheyenne, WY | Full Time
$71k-91k (estimate)
3 Weeks Ago
Threat Researcher
DISH
DISH Cheyenne, WY
$71k-91k (estimate)
Full Time | Restaurants & Catering Services 3 Weeks Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

DISH is Hiring a Threat Researcher Near Cheyenne, WY

Company Summary:
DISH, an EchoStar Company, has been reimagining the future of connectivity for more than 40 years. Our business reach spans satellite television service, live-streaming and on-demand programming, smart home installation services, mobile plans and products, and now we are building America’s First Smart Network™.
Today, our brands include EchoStar, Hughes, DISH TV, Sling TV, Boost Infinite, Boost Mobile, DISH Wireless, OnTech and GenMobile.
Department Summary:
Our Technology teams challenge the status quo and reimagine capabilities across industries. Whether through research and development, technology innovation or solution engineering, our people play vital roles in connecting consumers with the products and platforms of tomorrow.
Job Duties and Responsibilities:
The Security Threat Researcher will curate, collect, analyze, and prioritize open and close source threat feeds to identify relevant threats and search for Indicators Of Compromise (IOCs) signs and Tactics, Techniques, and Procedures (TTPs) within the DISH environment.

Key Responsibilities:
  • Actively contribute to the development of tools, frameworks, services, and guidelines to analyze and respond to threats, and support operational functions on CTI matters as needed (DFIR, Security Operations, Malware Analysis, etc)
  • Periodically assess and evaluate emerging CTI-related products- and platforms, and be a knowledge expert on the quality of- and how such technologies can be used
  • Conduct threat research using open- and closed sources, and maintain Intelligence KBs to effectively track known TTPs, detection coverage, and response/mitigation recommendations associated with specific threats and adversary tradecraft
  • Provide curated intelligence to support operational functions, such as Threat Hunting for executing threat hunting missions and Detection Engineering for the development of use cases of new emerging adversary behavior
  • Consume and analyze technical-oriented Threat Intelligence from a variety of sources (e.g. social media, blog posts, intelligence reports, sandbox output, partner sharing, internal detections, etc) to track and report on the evolving threat landscape, e.g. TTPs
  • Researching and analyzing malware, attack campaigns, threat groups, and their tactics, techniques, and procedures (TTP) as observed in the threat landscape
  • Participate in the processes for collecting, enriching, assessing, and distributing Threat Intelligence data and reporting; including the use and evaluation of supporting technologies, such as Threat Intelligence Platforms (TIP)
  • Assist incident responders, threat hunters, and intrusion analysts in pivoting network, log, and endpoint data in the investigation of targeted attacks and serious profiteering campaigns against mnemonic customers
Skills, Experience and Requirements:
Education and Experience:
  • Bachelor’s degree in Computer Science or Information Technology, related discipline, or commensurate industry experience

Skills and Qualifications:
  • Strong understanding of cyber security principles, concepts, and technologies.
  • Knowledge of CTI frameworks
  • Experience with vulnerability assessment and penetration testing tools
  • Excellent analytical and problem-solving skills, with the ability to think critically and make informed decisions
  • Strong communication and interpersonal skills, with the ability to collaborate effectively with cross-functional teams
  • Self-motivated and eager to learn, with a strong passion for cyber security.
  • Prior experience in a related role or internship is preferred but not mandatory
Benefits:
We offer versatile health perks, including flexible spending accounts, HSA, a 401(k) Plan with company match, ESPP, career opportunities and a flexible time away plan; all benefits can be viewed here: DISH Benefits.
The base pay range shown is a guideline. Individual total compensation will vary based on factors such as qualifications, skill level and competencies; compensation is based on the role's location and is subject to change based on work location. Candidates need to successfully complete a pre-employment screen, which may include a drug test and DMV check.
The posting will be active for a minimum of 3 days. The active posting will continue to extend by 3 days until the position is filled.
Salary Range: USD $110100.00 - $180900.00 / Year

Job Summary

JOB TYPE

Full Time

INDUSTRY

Restaurants & Catering Services

SALARY

$71k-91k (estimate)

POST DATE

05/24/2024

EXPIRATION DATE

05/24/2024

WEBSITE

dishcatering.co.uk

HEADQUARTERS

LONDON, ENGLAND

SIZE

100 - 200

FOUNDED

2002

CEO

TIMOTHY PETER STEVENS

REVENUE

<$5M

INDUSTRY

Restaurants & Catering Services

Show more

DISH
Remote | Full Time
$89k-119k (estimate)
Just Posted
DISH
Full Time
$67k-91k (estimate)
Just Posted
DISH
Full Time
$59k-79k (estimate)
1 Day Ago

The job skills required for Threat Researcher include Innovation, Problem Solving, Computer Science, etc. Having related job skills and expertise will give you an advantage when applying to be a Threat Researcher. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Threat Researcher. Select any job title you are interested in and start to search job requirements.

For the skill of  Innovation
Food Bank of the Rockies
Full Time
$44k-57k (estimate)
4 Months Ago
For the skill of  Problem Solving
Hoskinson Biotechnology, Inc.
Full Time
$35k-43k (estimate)
4 Months Ago
For the skill of  Computer Science
WYHY Federal Credit
Full Time
$119k-146k (estimate)
4 Months Ago
Show more

The following is the career advancement route for Threat Researcher positions, which can be used as a reference in future career path planning. As a Threat Researcher, it can be promoted into senior positions as a Threat Assessment Analyst III that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Threat Researcher. You can explore the career advancement for a Threat Researcher below and select your interested title to get hiring information.