Threat Content Researcher

Posted 24 Days Ago
Be an Early Applicant
Hiring Remotely in USA
Remote
7+ Years Experience
Professional Services
The Role
The Threat Content Researcher will be responsible for collecting and curating security relevant data as it relates to current and emerging threats in the market, and applying that knowledge to the creation of advanced security detection content. They must stay updated on emerging security trends, have a solid understanding of security technologies, and develop and integrate various organizational techniques and technologies.
Summary Generated by Built In

True Zero Technologies, a veteran-owned small business, was founded on the principle that the purposeful enablement of people and technology in an organization directly ties to the quality of its outcomes. True Zero recognizes that said outcomes begin and end with our people, and that is what we have built, a community of like-minded, driven, and passionate individuals and innovators who are aligned in a common goal of delivering top tier services to our customers. In 2023, True Zero was recognized as a “Best Places to Work” in two categories ("Prosperous and Thriving" ($5MM – $50MM in gross revenue) and "Mid-Atlantic Region" (DC, DE, MD, NC, VA, WV)) and in 2022, was recognized as one of Inc. Magazine’s Top 5000 Fastest Growing Companies.


The Threat Content Researcher will be responsible for collecting and curating security relevant data as it relates to current and emerging threats in the market, and applying that knowledge to the creation of advanced security detection content to be leveraged through and by various programs in the commercial and federal space. As part of the responsibilities of the Threat Content Researcher, they will be expected to stay on top of emerging security trends, have a solid understanding of the various best of breed technologies and detection techniques, while also developing and integrating with various organizational techniques and technologies such as standardizing a format to be leveraged in an automated fashion.

Essential Qualifications

  • Prior experience as a threat intelligence and/or forensic analyst
  • 10+ years of IT security experience
  • Industry leading security certifications such as CISSP, OSCP, and/or other equivalent certs.
  • Experience working with core security detection technologies such as SIEM, IDS, EDR, etc.

Job Requirements

  • BA or BS degree, or at least 10 years of experience in related field
  • Minimum 10 years of security field work
  • Active clearance, or ability and willingness to submit for a clearance/BI process
  • Approved to work in the United States
  • Excellent written and oral communication skills
  • Ability to work well in a team environment

We’re actively searching for talented security and technology practitioners who are ready to experience the True Zero difference. As a True Zero team member, you'll enjoy:


- Competitive salary, paid twice per month

- Best in class medical coverage

- 100% of medical premiums covered by True Zero

- Company wide new business incentive programs

- Contribution Incentives (i.e. white papers, blog posts, internal webinars, etc.)

- 3 weeks of PTO starting + 11 Paid Holidays Annually

- 401k Program with 100% company match on the first 4%

- Monthly reimbursement of Cell Phone and Home Internet costs

- Paternity/Maternity Leave

- Investment in training and certifications to broaden and deepen your technical skills

Top Skills

Cissp
Oscp
The Company
HQ: Annandale, Virginia
31 Employees
On-site Workplace
Year Founded: 2016

What We Do

True Zero Technologies is a Professional Services firm and authorized product reseller. Made up of passionate technologists, TZT delivers services for both the public and private sector, creating unique and scalable solutions based on business context driven requirements.

TZT is rapidly expanding it's team to meet demand, we have many opportunities including long-term, multi-year contracts supporting Splunk instances large and small with ample opportunity to help shape large operational and security programs. Apply today! https://truezerotech.applicantpro.com/jobs/

Jobs at Similar Companies

UL Solutions Logo UL Solutions

Global Cybersecurity Engineer

Automotive • Professional Services • Software • Consulting • Energy • Chemical • Renewable Energy
Hybrid
Austin, TX, USA
15000 Employees

ABN AMRO Clearing USA LLC Logo ABN AMRO Clearing USA LLC

Assistant Vice President, Paralegal

Information Technology • Professional Services • Financial Services
Hybrid
Chicago, IL, USA
215 Employees

Energy CX Logo Energy CX

Talent Acquisition Specialist

Greentech • Professional Services • Business Intelligence • Consulting • Energy • Financial Services • Utilities
Easy Apply
Chicago, IL, USA
55 Employees
65K Annually

Similar Companies Hiring

UL Solutions Thumbnail
Software • Renewable Energy • Professional Services • Energy • Consulting • Chemical • Automotive
Chicago, IL
15000 Employees
ABN AMRO Clearing USA LLC Thumbnail
Professional Services • Information Technology • Financial Services
Chicago, IL
215 Employees
Energy CX Thumbnail
Utilities • Professional Services • Greentech • Financial Services • Energy • Consulting • Business Intelligence
Chicago, IL
55 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account