Lead Cybersecurity Engineer - Threat Intelligence

98101 Seattle, Washington $150000 Annually WhatJobs

Posted 2 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client is seeking a highly experienced and visionary Lead Cybersecurity Engineer specializing in Threat Intelligence to join their cutting-edge security operations center in Seattle, Washington, US . This senior role demands a deep understanding of global threat landscapes, advanced persistent threats (APTs), and sophisticated attack vectors. You will be responsible for developing and executing our organization's threat intelligence strategy, identifying emerging threats, and providing actionable insights to protect critical assets and sensitive data. This includes leading a team of intelligence analysts, establishing processes for threat hunting, and integrating threat intelligence into our defensive security measures.

Key responsibilities include gathering, analyzing, and disseminating threat intelligence from various sources, such as open-source intelligence (OSINT), dark web monitoring, and vendor feeds. You will conduct in-depth research on threat actors, their motivations, and their tactics, techniques, and procedures (TTPs). The Lead Cybersecurity Engineer will also be tasked with developing custom detection rules, correlating security events, and supporting incident response activities with timely intelligence. You will collaborate closely with security architects, engineers, and SOC analysts to enhance our security posture and reduce our attack surface. The ideal candidate will possess exceptional analytical and problem-solving skills, a proactive mindset, and the ability to mentor and guide junior team members. Expertise in security information and event management (SIEM) systems, threat intelligence platforms (TIPs), and various cybersecurity tools is crucial. This is a unique opportunity to lead and innovate within a critical function, safeguarding the organization against evolving cyber threats.

Key Responsibilities:
  • Develop and implement comprehensive threat intelligence strategies and programs.
  • Lead and mentor a team of cybersecurity threat intelligence analysts.
  • Identify, analyze, and track emerging cyber threats, threat actors, and their TTPs.
  • Collect and curate threat data from diverse sources (OSINT, dark web, commercial feeds).
  • Develop actionable intelligence reports and briefings for technical and executive audiences.
  • Integrate threat intelligence into security operations, incident response, and risk management processes.
  • Design and implement threat hunting methodologies and playbooks.
  • Configure and optimize SIEM and TIP platforms for effective threat detection.
  • Collaborate with security engineering and operations teams to deploy defensive countermeasures.
  • Conduct vulnerability assessments and penetration testing support.
  • Stay current with the latest cybersecurity trends, vulnerabilities, and threat actor methodologies.
  • Contribute to the development of security policies and procedures.

Qualifications:
  • Bachelor's or Master's degree in Cybersecurity, Computer Science, Information Technology, or a related field.
  • Minimum of 7 years of experience in cybersecurity, with at least 3 years focused on threat intelligence or advanced security analysis.
  • Proven experience leading technical teams and managing security projects.
  • Expertise in threat intelligence methodologies, frameworks (e.g., MITRE ATT&CK), and tools.
  • Strong understanding of network security, endpoint security, cloud security, and malware analysis.
  • Proficiency with SIEM, SOAR, and threat intelligence platforms.
  • Excellent analytical, research, and problem-solving skills.
  • Strong written and verbal communication skills, with the ability to present complex technical information clearly.
  • Relevant cybersecurity certifications (e.g., CISSP, GIAC certifications).
  • Experience with scripting or programming languages (e.g., Python, PowerShell) is a plus.
This position offers a highly competitive salary, excellent benefits, and the chance to work at the forefront of cybersecurity in a collaborative and innovative environment.
Apply Now

Threat Intelligence Engineer

98507 Tanglewilde, Washington Coinbase

Posted today

Job Viewed

Tap Again To Close

Job Description

Ready to be pushed beyond what you think you're capable of?
At Coinbase, our mission is to increase economic freedom in the world. It's a massive, ambitious opportunity that demands the best of us, every day, as we build the emerging onchain platform - and with it, the future global financial system.
To achieve our mission, we're seeking a very specific candidate. We want someone who is passionate about our mission and who believes in the power of crypto and blockchain technology to update the financial system. We want someone who is eager to leave their mark on the world, who relishes the pressure and privilege of working with high caliber colleagues, and who actively seeks feedback to keep leveling up. We want someone who will run towards, not away from, solving the company's hardest problems.
Our is intense and isn't for everyone. But if you want to build the future alongside others who excel in their disciplines and expect the same from you, there's no better place to be.
While many roles at Coinbase are remote-first, we are not remote-only. In-person participation is required throughout the year. Team and company-wide offsites are held multiple times annually to foster collaboration, connection, and alignment. Attendance is expected and fully supported.
Security is a primary competency at Coinbase, and the Threat Intelligence team within Security Operations keeps a watchful eye over every aspect of it. Every day, we go to battle against some of the most sophisticated attackers in the world to protect billions of dollars worth of digital assets and ensure that our customers and employees can enjoy a safe, trusted experience. As Coinbase scales globally, our team is scaling along with it, using a blend of tooling, automation, and strategic team growth to ensure that we're well-equipped to protect the next billion users of crypto.
Join our dynamic threat intelligence team at Coinbase to enhance our threat intelligence platform. Your work will directly support our mission of securing crypto assets by developing capabilities within Vertex Synapse to address the evolving needs of our stakeholders and enhance the efficacy of our threat detection and response.
*What you'll be doing (ie. job duties):*
* Develop and integrate external and internal enrichments and power-ups with Vertex Synapse
* Collect and support stakeholder intelligence needs through tool development within Vertex Synapse to satisfy collection management requirements
* Quickly create and fine-tune tools to improve security operations processes and ensure the tools integrate into data processing pipelines
* Enhance the efficiency of processes within Vertex Synapse related to the collection, analysis, storage, tagging, and enrichment of indicators of compromise (IoCs) and associated data to improve the detection and mitigation of cyber threats
* Work closely with security operations teams to align on collection requirements and translate operational requirements into technical specifications
*What we look for in you (ie. job requirements):*
* 3+ years of experience developing enrichments, automations, and tagging in threat intelligence platforms, specifically Vertex Synapse
* Technical proficiency in software development, including demonstrable experience in creating and maintaining security tools
* Exceptional analytical skills to dissect complex problems and synthesize actionable insights, supported by an ability to discover opportunities for unique data correlations
* Ability to rapidly prototype and iterate tool development to adapt to evolving threat intelligence needs
* Experience managing security telemetry data
* Excellent communication skills and a collaborative mindset to work efficiently with cross-functional teams
Job #: P70662
*Pay Transparency Notice:* Depending on your work location, the target annual salary for this position can range as detailed below. Full time offers from Coinbase also include target bonus + target equity + benefits (including medical, dental, vision and 401(k)).
Pay Range:
$144,500-$170,000 USD
Please be advised that each candidate may submit a maximum of four applications within any 30-day period. We encourage you to carefully evaluate how your skills and interests align with Coinbase's roles before applying.
Commitment to Equal Opportunity
Coinbase is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, gender, national origin, age, disability, veteran status, sex, gender expression or identity, sexual orientation or any other basis protected by applicable law. Coinbase will also consider for employment qualified applicants with criminal histories in a manner consistent with applicable federal, state and local law. For US applicants, you may view the in certain locations, as required by law.
Coinbase is also committed to providing reasonable accommodations to individuals with disabilities. If you need a reasonable accommodation because of a disability for any part of the employment process, please contact us at accommodations Data Privacy Notice for Job Candidates and Applicants
Depending on your location, the General Data Protection Regulation (GDPR) and California Consumer Privacy Act (CCPA) may regulate the way we manage the data of job applicants. Our full notice outlining how data will be processed as part of the application procedure for applicable locations is available Disclosure
For select roles, Coinbase is piloting an AI tool based on machine learning technologies to conduct initial screening interviews to qualified applicants. The tool simulates realistic interview scenarios and engages in dynamic conversation. A human recruiter will review your interview responses, provided in the form of a voice recording and/or transcript, to assess them against the qualifications and characteristics outlined in the job description.
For select roles, Coinbase is also piloting an AI interview intelligence platform to transcribe and summarize interview notes, allowing our interviewers to fully focus on you as the candidate.
*The above pilots are for testing purposes and Coinbase will not use AI to make decisions impacting employment*. To request a reasonable accommodation due to disability, please contact accommodations(at)coinbase.com
View Now

Principal Cybersecurity - Firewall & Network Security Analyst

98021 Bothell, Washington AT&T

Posted today

Job Viewed

Tap Again To Close

Job Description

Job Description:

This position requires office presence of a minimum of 5 days per week and is only located in the location(s) posted. No relocation is offered.

Join AT&T and reimagine the communications and technologies that connect the world. Our Chief Security Office ensures that our assets are safeguarded through truthful transparency, enforce accountability and master cybersecurity to stay ahead of threats. Bring your bold ideas and fearless risk-taking to redefine connectivity and transform how the world shares stories and experiences that matter. When you step into a career with AT&T, you won’t just imagine the future-you’ll create it.

This position involves collaborating with customers to ensure accurate and secure firewall request submissions, managing high-risk firewall requests, and maintaining various applications critical to network security. The role also demands a proactive approach to ensuring compliance with audit requirements and providing 24/7 on-call support for firewall-related issues.

We are seeking a highly skilled Firewall and Network Security Analyst to join our dynamic team. The ideal candidate will play a critical role in managing, reviewing, and maintaining our firewall systems and network security infrastructure. This position involves collaborating with customers to ensure accurate and secure firewall request submissions, managing high-risk firewall requests, and maintaining various applications critical to network security. The role also demands a proactive approach to ensuring compliance with audit requirements and providing 24/7 on-call support for firewall-related issues.

Key Responsibilities:

Firewall Request Management:

  • Review and vet incoming firewall requests to ensure accuracy, compliance, and security standards are met.
  • Engage Extended Risk Evaluation processes for high-risk firewall requests, striving to minimize risk to the enterprise.

Network Topology Management:

  • Update and maintain network topology configurations to support Firewall provision and Automation tooling applications, ensuring accurate firewall identification and implementation.

Audit and Compliance Support:

  • Provide evidence and audit tracking for PCI and Government service audits, ensuring compliance with industry standards.

Customer Support and Incident Response:

  • Respond to customer inquiries received via the Chatrooms or team mailbox, offering security guidance or redirection as needed.
  • Provide 24/7 on-call support for firewall outages and security issues to maintain operational continuity.

Required Skills and Qualifications:

  • Technical Expertise: Strong understanding of firewall configurations, network security protocols, and risk assessment processes.

Problem-Solving Skills:

  • Ability to review and resolve inaccuracies in firewall requests while minimizing security risks.

Cloud Security Knowledge:

  • Familiarity with Azure cloud configuration support and standards.

Compliance Knowledge:

  • Awareness of PCI standards and experience supporting audit requirements.

Customer Collaboration:

  • Exceptional communication and interpersonal skills for working directly with customers to resolve issues.

Availability:

  • Willingness to provide 24/7 on-call support for critical issues.

Preferred Qualifications:

  • Bachelor’s degree in Computer Science, Information Security, or a related field.
  • Relevant certifications such as CISSP, CCSP, or CCNA Security.
  • Experience managing large-scale firewall environments and high-volume request processes.
  • Hands-on experience with cloud-based security platforms and hybrid environments.

Key Competencies:

  • Detail-oriented with a focus on accuracy and security.
  • Strong organizational skills to manage high volumes of requests efficiently.
  • Proactive mindset for identifying risks and implementing solutions.
  • Team-oriented with the ability to collaborate effectively across departments.


Education/Experience:

Bachelor’s degree (BS/BA) desired in Computer Science or Cybersecurity. 7+ years of related experience. Certification is required in some areas.

Supervisor:

No

Our Principal Cybersecurity earns between $141,300-$11,900 USD Annual, not to mention all the other amazing rewards that working at AT&T offers. Individual starting salary within this range may depend on geography, experience, expertise, and education/training.

Joining our team comes with amazing perks and benefits:   

  • Medical/Dental/Vision coverage
  • 401(k) plan
  • Tuition reimbursement program
  • Paid Time Off and Holidays (based on date of hire, at least 23 days of vacation each year and 9 company-designated holidays)
  • Paid Parental Leave
  • Paid Caregiver Leave
  • Additional sick leave beyond what state and local law require may be available but is unprotected.
  • Adoption Reimbursement
  • Disability Benefits (short term and long term)
  • Life and Accidental Death Insurance
  • Supplemental benefit programs: critical illness/accident hospital indemnity/group legal
  • Employee Assistance Programs (EAP)
  • Extensive employee wellness programs
  • Employee discounts up to 50% off on eligible AT&T mobility plans and accessories, AT&T internet (and fiber where available) and AT&T phone.

#LI-Onsite – Full-time office role-

 AT&T is leading the way to the future – for customers, businesses, and the industry. We're developing new technologies to make it easier for our customers to stay connected to their world. Together, we’ve built a premier integrated communications and entertainment company and an amazing place to work and grow. Team up with industry innovators every time you walk into work, creating the world you always imagined. Ready to #transformdigital with us?

Apply now!

Weekly Hours:

40

Time Type:

Regular

Location:

USA:NC:Charlotte / Research Dr - Dat:9139 Research Dr

Salary Range:

$141,300. 0 - 237,400.00

It is the policy of AT&T to provide equal employment opportunity (EEO) to all persons regardless of age, color, national origin, citizenship status, physical or mental disability, race, religion, creed, gender, sex, sexual orientation, gender identity and/or expression, genetic information, marital status, status with regard to public assistance, veteran status, or any other characteristic protected by federal, state or local law. In addition, AT&T will provide reasonable accommodations for qualified individuals with disabilities.AT&T is a fair chance employer and does not initiate a background check until an offer is made.

View Now

Threat Intelligence Research Intern

98507 Tanglewilde, Washington Nelnet

Posted today

Job Viewed

Tap Again To Close

Job Description

Our Vision: We make dreams possible.
Yes, we're a student loan servicer. We're also a technology company, idea incubator, start-up accelerator, and K-12 and higher education expert. At Nelnet, we're so much more than what you think-and we're just getting started. So, no matter what you want to do in life-build codes or build brands-we're the best place to do it.
Join Nelnet as an intern and do real work that matters to our business. All Nelnet interns receive one-on-one mentorship, competitive pay, casual dress, flexible schedule, intern-specific programming, and meaningful work experience.
Apply to one of our internships today. Your career awaits.
The Cyber Threat Intelligence Research Intern will support Nelnet's cyber threat intelligence (CTI) program by conducting research, analysis, and dissemination of cyber threat insights. This role will identify threats and their potential impact on Nelnet by monitoring emerging cyber campaigns, profiling threat actors, cataloging indicators of compromise, and contributing to intelligence reports and briefings. The intern will support enterprise cybersecurity operations and help mature the CTI function to better serve security and risk teams across the organization.
**JOB RESPONSIBILITIES:**
+ Conduct research into cyber activity conducted by nation-state and cyber-criminal threat actors and identify tactics, techniques, and procedures used in cyber campaigns
+ Collect, analyze, catalog, and assist in the deployment of indicators of compromise (IOCs) associated with cyber threat actors to help refine detection and response efforts.
+ Identify relevant and actionable cyber threats, trends, and new developments in the threat landscape regarding cyber threat actors through analysis of open-source intelligence (OSINT), news articles, industry blogs/reports
+ Contribute to the development of internal briefings on cyber threat activity
+ Support the development of threat profiles into nation-state cyber and cyber-criminal threat actors
+ Conduct research into new vulnerabilities and impact to Nelnet's technology stack
+ Conduct research into digital threats impacting Nelnet and opportunities for digital risk protection for Nelnet associates and executives
+ Assist with the production of routine cyber threat intelligence products
+ Support the CTI program in identifying opportunities to enhance threat intelligence process
**EDUCATION:**
Currently pursuing a degree in international relations, Information Science & Technology, public policy, international security, or criminal justice.
Must be currently enrolled at the University of Nebraska at Omaha
**EXPERIENCE:**
+ Prior coursework, academic research, or internship experience in cybersecurity, threat intelligence, criminal justice, or a related field.
+ Demonstrated ability to research and analyze information from multiple sources.
+ Exposure to OSINT tools, cybersecurity blogs, or threat feeds is preferred.
**COMPETENCIES - SKILLS/KNOWLEDGE/ABILITIES:**
+ Possession of excellent oral and written communication skills.
+ Strong self-editing skills.
+ Interest in social media or open-source intelligence analysis.
+ Experience with Microsoft Office Suite.
+ Bonus Points:
+ Functional knowledge of the MITRE ATT&CK Framework.
+ Regional interest in Russia, China, or the Middle East.
Pay - $21 - $27/ Hourly
Nelnet is committed to providing a welcoming and respectful workplace where all associates have the opportunity to succeed. As an Equal Opportunity Employer, we ensure that all qualified applicants are considered for employment. Employment decisions are made without regard to race, color, religion/creed, national origin, gender, sex, marital status, age, disability, use of a guide dog or service animal, sexual orientation, military/veteran status, or any other status protected by federal, state, or local law. We value the unique contributions of every team member and believe that a positive work environment benefits everyone.
Qualified individuals with disabilities who require reasonable accommodations in order to apply or compete for positions at Nelnet may request such accommodations by contacting Corporate Recruiting at or .
Nelnet is a Drug Free and Tobacco Free Workplace.
You may know Nelnet as the nation's largest student loan servicer - but we do more than that. _A lot more._ We're also a professional services company, consumer loan originator and servicer, payment processor, renewable energy innovator, and K-12 and higher education expert (and that's just a shortlist). For over 40 years, we've been serving our customers, associates, and communities to make dreams possible.
EEO Info ( | EEO Letter ( | EPPA Info ( | FMLA Info (
View Now

Senior Threat Intelligence Analyst

98101 Seattle, Washington $120000 Annually WhatJobs

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client, a cutting-edge cybersecurity firm, is seeking a highly experienced Senior Threat Intelligence Analyst to join their elite team, operating remotely but based out of the Seattle, Washington, US region. In this critical role, you will be at the forefront of identifying, analyzing, and combating sophisticated cyber threats targeting global organizations. You will leverage advanced tools, techniques, and data sources to provide actionable intelligence that protects our clients from evolving cyber adversaries.

Responsibilities:
  • Monitor, analyze, and report on emerging cyber threats, vulnerabilities, and attack vectors relevant to our clients' industries and operations.
  • Develop and maintain a deep understanding of threat actor TTPs (Tactics, Techniques, and Procedures), motivations, and capabilities.
  • Conduct in-depth research on advanced persistent threats (APTs), nation-state actors, and sophisticated cybercriminal groups.
  • Utilize a variety of open-source intelligence (OSINT), commercial intelligence feeds, and proprietary tools to gather and correlate threat data.
  • Generate comprehensive threat intelligence reports, including executive summaries, technical analyses, and strategic recommendations.
  • Provide timely alerts and briefings to incident response teams, security operations centers (SOCs), and senior leadership.
  • Develop and refine threat hunting methodologies based on intelligence insights.
  • Contribute to the development and improvement of threat intelligence platforms and workflows.
  • Build and maintain relationships with external intelligence communities, government agencies, and industry partners.
  • Mentor junior analysts, providing guidance on research methodologies and analysis techniques.
  • Present findings and recommendations to technical and non-technical audiences.
  • Track the effectiveness of threat mitigation strategies based on intelligence provided.
  • Proactively identify new data sources and analytical approaches to enhance threat detection and prediction capabilities.
Qualifications:
  • Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or a related field. Master's degree is a plus.
  • Minimum of 6 years of dedicated experience in cyber threat intelligence, security analysis, or a closely related field.
  • Proven experience with threat intelligence platforms (TIPs), SIEM systems, and security analytics tools.
  • Expertise in analyzing malware, network traffic, and forensic data to identify indicators of compromise (IOCs).
  • Strong understanding of attacker methodologies, kill chains, and frameworks like MITRE ATT&CK.
  • Proficiency in scripting languages (e.g., Python, PowerShell) for automation and data analysis.
  • Excellent research, analytical, and critical thinking skills, with the ability to synthesize complex information.
  • Exceptional written and verbal communication skills, with the ability to produce clear and concise reports and present complex findings.
  • Relevant certifications such as GCTI, CTIA, CISSP, or SANS GIAC are highly desirable.
  • Experience with OSINT gathering techniques and tools.
  • Ability to work independently and as part of a globally distributed team.
  • Demonstrated ability to stay calm and perform under pressure in critical situations.
This remote position offers a unique opportunity to work with a leading cybersecurity organization and make a substantial impact on global threat defense, leveraging your expertise from anywhere.
Apply Now

Senior Threat Intelligence Analyst

98101 Seattle, Washington $130000 Annually WhatJobs

Posted 2 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client, a rapidly growing cybersecurity firm in Seattle, Washington , is seeking an experienced Senior Threat Intelligence Analyst to join their cutting-edge security operations team. This hybrid role combines strategic analysis with hands-on investigation, offering a dynamic work environment. You will be responsible for collecting, analyzing, and disseminating actionable threat intelligence to protect the organization and its clients from evolving cyber threats. This includes monitoring open-source intelligence (OSINT), dark web forums, and private intelligence feeds to identify emerging attack vectors, threat actors, and malware campaigns. You will conduct in-depth research into sophisticated threats, developing detailed reports and briefings for technical and executive audiences. Responsibilities also include contributing to the development and refinement of threat hunting methodologies, creating detection rules, and providing strategic insights to inform security strategy and incident response. The ideal candidate possesses a Bachelor's degree in Computer Science, Cybersecurity, or a related field, with at least 5 years of experience in threat intelligence, cybersecurity analysis, or incident response. Proven experience with threat intelligence platforms (TIPs), SIEM tools, and various security frameworks (e.g., MITRE ATT&CK) is essential. Strong analytical and critical thinking skills, coupled with excellent written and verbal communication abilities, are required to translate complex technical data into clear, concise intelligence products. Experience with scripting languages (e.g., Python) for data analysis and automation is highly desirable. Candidates should demonstrate a deep understanding of current cyber threats, attack methodologies, and defensive security principles. Certifications such as CISSP, GIAC (GCIH, GCFA), or CompTIA Security+ are a plus. You will work collaboratively with security engineers, incident responders, and other stakeholders to ensure the effective integration of threat intelligence into the overall security posture. This role offers significant opportunities for professional growth and impact within a leading cybersecurity organization.
Apply Now

Senior Threat Intelligence Analyst

98101 Seattle, Washington $130000 Annually WhatJobs

Posted 2 days ago

Job Viewed

Tap Again To Close

Job Description

full-time
Our client is seeking a highly experienced Senior Threat Intelligence Analyst to join their elite, fully remote cybersecurity team. This role is crucial for protecting the organization's digital assets by identifying, analyzing, and mitigating cyber threats. You will be responsible for proactively hunting for threats, researching emerging attack vectors, and providing actionable intelligence to security operations and incident response teams. The ideal candidate will possess a deep understanding of the threat landscape, advanced analytical skills, and a proven ability to translate complex technical data into clear, concise intelligence reports. This is a remote-first position, offering the flexibility to work from anywhere while contributing to a world-class security posture.

Key responsibilities will include:
  • Developing and executing strategies for proactive threat hunting across the enterprise network.
  • Researching and analyzing advanced persistent threats (APTs), malware, and other cyber adversary tactics, techniques, and procedures (TTPs).
  • Gathering, correlating, and analyzing threat data from various sources, including open-source intelligence (OSINT), internal logs, and commercial feeds.
  • Producing timely and actionable threat intelligence reports for technical and executive audiences.
  • Developing and maintaining threat models and profiles for relevant threat actors.
  • Collaborating with Security Operations Center (SOC) and Incident Response (IR) teams to enhance detection and response capabilities.
  • Automating intelligence collection, analysis, and dissemination processes using scripting and relevant tools.
  • Staying abreast of the latest cybersecurity threats, vulnerabilities, and trends.

The successful candidate will have a Bachelor's degree in Cybersecurity, Computer Science, or a related field, or equivalent practical experience. A minimum of 6 years of experience in cybersecurity, with at least 3 years focused on threat intelligence, incident response, or advanced security analysis, is required. Proven experience with threat hunting methodologies and tools is essential. Strong understanding of network protocols, operating systems, and common exploitation techniques is necessary. Proficiency in scripting languages (e.g., Python, PowerShell) and experience with SIEM and SOAR platforms are highly desirable. Excellent written and verbal communication skills are paramount for effectively conveying complex security information.
Apply Now
Be The First To Know

About the latest Cybersecurity Jobs in Washington !

Cybersecurity Manager

98127 Seattle, Washington Dat Services Inc

Posted 8 days ago

Job Viewed

Tap Again To Close

Job Description

About DAT

Discover your future at DAT Freight & Analytics, where innovation meets impact. For over four decades, DAT has been at the forefront of transportation and logistics, helping businesses move freight with greater efficiency and confidence. We are a technology company that removes uncertainty from freight for truckers, brokers, and shippers every day. Our advanced tools and data intelligence empower professionals to make smarter decisions, optimize costs, and operate more successfully. Through the industry's largest digital freight marketplace and insights derived from over $1 trillion in freight transactions, we provide the mission-critical information that keeps supply chains running smoothly across the country. DAT is proud to be an award-winning workplace that fosters innovation, celebrates success, and values professional growth. With strategic offices in Beaverton, Oregon, Denver, Colorado, Springfield, Missouri, and Bangalore, India, our teams collaborate to solve the transportation industry's most complex challenges. Ready to shape the future of freight technology? Learn more at dat.com/company.

Application Deadline: 9/30/2025

The Opportunity

DAT is looking for a Cybersecurity Manager, to join our security team. This position can be based in our Seattle, WA office.

The Cybersecurity Manager will play a critical leadership role in executing the organization's security strategy, overseeing the daily operations of the Security Operations team as well as the Security Engineering & Architecture teams. This role serves as the connective tissue between senior security leadership and the broader security team ensuring priorities are aligned, intake is managed effectively, and the team is empowered to deliver high-impact results. The Manager will provide hands-on leadership, driving business enablement while investing in the professional growth of team members.

What You'll Do
  • Oversee daily operations of the Security Operations Center (SOC) and Security Engineering & Architecture teams, ensuring efficient execution of monitoring, detection, incident response, and security engineering initiatives.
  • Partner with senior security leadership to translate strategy into tactical execution plans and measurable outcomes.
  • Prioritize and manage team intake , balancing operational tasks, project work, and business enablement activities to maximize team effectiveness.
  • Coach, mentor, and invest in the team's professional growth , fostering a culture of accountability, collaboration, and continuous improvement.
  • Drive operational excellence , ensuring processes, documentation, and playbooks are consistent, repeatable, and aligned with best practices.
  • Represent the security team in cross-functional meetings, enabling business objectives while embedding security as a partner to the organization.
  • Track and report on metrics that highlight team performance, incident trends, and program maturity to senior leadership.
The Skills and Experience You'll Bring
  • Proven experience leading Security Operations (SOC) and/or Security Engineering/Architecture teams.
  • Strong understanding of security frameworks (NIST CSF, ISO 27001) and incident response methodologies (NIST, SANS).
  • Demonstrated ability to prioritize competing demands, manage intake processes, and align security operations with business goals.
  • Excellent stakeholder management and communication skills, with the ability to translate technical issues into business-relevant outcomes.
  • Experience driving operational excellence in areas such as detection engineering, incident response, vulnerability management, or cloud security.
  • 7+ years of progressive experience in cybersecurity, including at least 2+ years in a leadership or management role.
  • Professional certifications preferred: CISSP, CISM, GCIA, GCIH, or equivalent .
Why DAT?

DAT is an award winning employer of choice.

For starters, we have a hybrid work environment, but we also know what makes a great workplace. We have a time-tested and resolute set of operating values predicated on integrity, mutual respect, open communication, and executing with excellence. These values inform our strategic vision as much as any one of our products does. We've been an employer of choice in the Portland metropolitan area for four decades, and within one year of opening our Denver office, DAT was #26 on Built In Colorado's 100 Best Places to Work In Colorado.
  • Medical, Dental, Vision, Life, and AD&D insurance
  • Parental Leave
  • Up to 20 days of paid time off starting in year one
  • An additional 10 holidays of paid time off per calendar year
  • 401k matching (immediately vested)
  • Employee Stock Purchase Plan
  • Short- and Long-term disability sick leave
  • Flexible Spending Accounts
  • Health Savings Accounts
  • Tuition Reimbursement Program
  • Employee Assistance Program
  • Additional programs - Employee Referral, Internal Recognition, and Wellness
  • Free TriMet transit pass (Beaverton Office)
  • Competitive salary and benefits package
  • Work on impactful projects in a cutting-edge environment
  • Collaborative and supportive team culture
  • Opportunity to make a real difference in the trucking industry
  • Employee Resource Groups

For Washington-based candidates, in compliance with the Washington State Pay Transparency Law, the salary range for this role is $85,000 - 265,785. DAT considers factors such as scope and responsibilities of the position, candidate's work experience, education and training, core skills, internal equity, and market and business elements when extending an offer.

DAT embraces the value of a diverse workforce, and believes it is a core strength of our company that we encourage those values in every DAT employee, at every level of our organization, regardless of tenure or rank. We provide equal employment opportunities (EEO) to all employees and applicants without regard to race, color, religion, gender, sexual orientation, gender identity or expression, national origin, age, disability, genetic information, marital status, amnesty, or status as a covered veteran in accordance with applicable federal, state, and local laws.

Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities

The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor's legal duty to furnish information. 41 CFR 60-1.35(c)

#LI-DR1
View Now

Cybersecurity Manager

98127 Seattle, Washington DAT Freight Solutions

Posted 8 days ago

Job Viewed

Tap Again To Close

Job Description

About DAT

Discover your future at DAT Freight & Analytics, where innovation meets impact. For over four decades, DAT has been at the forefront of transportation and logistics, helping businesses move freight with greater efficiency and confidence. We are a technology company that removes uncertainty from freight for truckers, brokers, and shippers every day. Our advanced tools and data intelligence empower professionals to make smarter decisions, optimize costs, and operate more successfully. Through the industry's largest digital freight marketplace and insights derived from over $1 trillion in freight transactions, we provide the mission-critical information that keeps supply chains running smoothly across the country. DAT is proud to be an award-winning workplace that fosters innovation, celebrates success, and values professional growth. With strategic offices in Beaverton, Oregon, Denver, Colorado, Springfield, Missouri, and Bangalore, India, our teams collaborate to solve the transportation industry's most complex challenges. Ready to shape the future of freight technology? Learn more atdat.com/company.

Application Deadline: 9/30/2025

The Opportunity

DAT is looking for aCybersecurity Manager, to join our security team. This position can be based in our Seattle, WA office.

The Cybersecurity Manager will play a critical leadership role in executing the organization's security strategy, overseeing the daily operations of the Security Operations team as well as the Security Engineering & Architecture teams. This role serves as the connective tissue between senior security leadership and the broader security team ensuring priorities are aligned, intake is managed effectively, and the team is empowered to deliver high-impact results. The Manager will provide hands-on leadership, driving business enablement while investing in the professional growth of team members.

What You'll Do

  • Oversee daily operations of the Security Operations Center (SOC) and Security Engineering & Architecture teams, ensuring efficient execution of monitoring, detection, incident response, and security engineering initiatives.
  • Partner with senior security leadership to translate strategy into tactical execution plans and measurable outcomes.
  • Prioritize and manage team intake , balancing operational tasks, project work, and business enablement activities to maximize team effectiveness.
  • Coach, mentor, and invest in the team's professional growth , fostering a culture of accountability, collaboration, and continuous improvement.
  • Drive operational excellence , ensuring processes, documentation, and playbooks are consistent, repeatable, and aligned with best practices.
  • Represent the security team in cross-functional meetings, enabling business objectives while embedding security as a partner to the organization.
  • Track and report on metrics that highlight team performance, incident trends, and program maturity to senior leadership.

The Skills and Experience You'll Bring

  • Proven experience leading Security Operations (SOC) and/or Security Engineering/Architecture teams.
  • Strong understanding of security frameworks (NIST CSF, ISO 27001) and incident response methodologies (NIST, SANS).
  • Demonstrated ability to prioritize competing demands, manage intake processes, and align security operations with business goals.
  • Excellent stakeholder management and communication skills, with the ability to translate technical issues into business-relevant outcomes.
  • Experience driving operational excellence in areas such as detection engineering, incident response, vulnerability management, or cloud security.
  • 7+ years of progressive experience in cybersecurity, including at least 2+ years in a leadership or management role.
  • Professional certifications preferred: CISSP, CISM, GCIA, GCIH, or equivalent .

Why DAT?

DAT is an award winning employer of choice.

For starters, we have a hybrid work environment, but we also know what makes a great workplace. We have a time-tested and resolute set of operating values predicated on integrity, mutual respect, open communication, and executing with excellence. These values inform our strategic vision as much as any one of our products does. We've been an employer of choice in the Portland metropolitan area for four decades, and within one year of opening our Denver office, DAT was #26 on Built In Colorado's 100 Best Places to Work In Colorado.

  • Medical, Dental, Vision, Life, and AD&D insurance
  • Parental Leave
  • Up to 20 days of paid time off starting in year one
  • An additional 10 holidays of paid time off per calendar year
  • 401k matching (immediately vested)
  • Employee Stock Purchase Plan
  • Short- and Long-term disability sick leave
  • Flexible Spending Accounts
  • Health Savings Accounts
  • Tuition Reimbursement Program
  • Employee Assistance Program
  • Additional programs - Employee Referral, Internal Recognition, and Wellness
  • Free TriMet transit pass (Beaverton Office)
  • Competitive salary and benefits package
  • Work on impactful projects in a cutting-edge environment
  • Collaborative and supportive team culture
  • Opportunity to make a real difference in the trucking industry
  • Employee Resource Groups

For Washington-based candidates, in compliance with the Washington State Pay Transparency Law, the salary range for this role is $85,000 - 265,785. DAT considers factors such as scope and responsibilities of the position, candidate's work experience, education and training, core skills, internal equity, and market and business elements when extending an offer.

DAT embraces the value of a diverse workforce, and believes it is a core strength of our company that we encourage those values in every DAT employee, at every level of our organization, regardless of tenure or rank. We provide equal employment opportunities (EEO) to all employees and applicants without regard to race, color, religion, gender, sexual orientation, gender identity or expression, national origin, age, disability, genetic information, marital status, amnesty, or status as a covered veteran in accordance with applicable federal, state, and local laws.

Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities

The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor's legal duty to furnish information. 41 CFR 60-1.35(c)

#LI-DR1

View Now

Cybersecurity Engineer

98507 Tanglewilde, Washington Ralliant

Posted today

Job Viewed

Tap Again To Close

Job Description

**Position Overview:**
Ralliant is seeking a motivated and technically broad **Cybersecurity Engineer** to support and secure our Microsoft Cloud and collaboration platforms. This engineer will play a critical role in implementing, managing, and optimizing security across **Microsoft 365, Azure, Entra ID** , and **Microsoft Defender** environments, with a strong emphasis on collaboration security and endpoint protection. This role offers the opportunity to work hands-on in a fast-moving, enterprise-scale environment with exposure to both cloud and endpoint technologies.
**Key Responsibilities:**
+ Secure and support **Microsoft 365** collaboration platforms including Teams, SharePoint, OneDrive, and Exchange Online.
+ Deploy and manage **Microsoft Defender for Endpoint, Office, Identity** , and **Entra ID** security features (PIM, MFA, SSPR).
+ Operate and refine **Proofpoint** configurations for advanced email security, impersonation defense, and DLP.
+ Support **Azure** cloud security architecture, including policy controls, role-based access, and network segmentation.
+ Implement and manage endpoint security configurations through **SCCM, Intune** , and Microsoft Defender solutions.
+ Collaborate with IT and engineering teams to integrate security into device management and cloud infrastructure workflows.
+ Participate in incident response investigations, detection tuning, and threat remediation as needed.
+ Stay current with Microsoft product changes, threat intelligence, and platform capabilities to continuously improve Ralliant's security posture.
**Qualifications:**
+ 5+ years of hands-on cybersecurity experience with focus on **Microsoft 365 and Azure security** .
+ Strong working knowledge of **Entra ID (formerly Azure AD)** , including PIM, conditional access, and MFA.
+ Practical experience configuring and managing **Proofpoint Email Security** .
+ Familiarity with endpoint management and protection using **SCCM, Intune, and Defender** .
+ Understanding of modern identity security, collaboration tool hardening, and cloud-first security controls.
+ Solid grasp of network and security fundamentals in hybrid or cloud-native environments.
**Preferred Qualifications:**
+ Experience with **CrowdStrike, Palo Alto Networks, or Zscaler** platforms a plus.
+ Microsoft certifications (e.g., **SC-200, MS-500, AZ-500** ).
+ Exposure to detection and response workflows and security operations center processes.
+ Strong problem-solving ability, curiosity, and willingness to learn new tools and techniques.
+ Excellent verbal and written communication skills, with attention to detail in documentation.
+ API integrations, PowerShell, and/or Python competency highly desirable.
#LI-RG1
#LI-Hybrid
**Ralliant Corporation Overview**
Ralliant, originally part of Fortive, now stands as a bold, independent public company driving innovation at the forefront of precision technology. With a global footprint and a legacy of excellence, we empower engineers to bring next-generation breakthroughs to life - faster, smarter, and more reliably. Our high-performance instruments, sensors, and subsystems fuel mission-critical advancements across industries, enabling real-world impact where it matters most. At Ralliant we're building the future, together with those driven to push boundaries, solve complex problems, and leave a lasting mark on the world.
**Bonus or Equity**
This position is also eligible for bonus and equity as part of the total compensation package.
**Pay Range**
The salary range for this position (in local currency) is 101,500.00 - 188,500.00
View Now
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Cybersecurity Jobs View All Jobs in Washington