PRI Technology
Overview
Full-time/Permanent role with bonus and benefits. 4 days a week onsite in Austin, TX. Must be local to TX and/or willing to relocate. We are looking for a Threat Intelligence Manager who will manage and mentor a team of security testing professionals and Threat Intelligence Analysts, developing and executing strategies for threat intelligence gathering and security testing. This role will be leading internal and external penetration testing, purple team engagements, and threat emulation exercises. Responsibilities
Lead internal and external penetration testing, purple team engagements, and threat emulation exercises. Manage and mentor a team of security testing professionals and Threat Intelligence Analysts; develop and execute strategies for threat intelligence gathering and security testing. Qualifications
Extensive experience in threat intelligence, red/purple teaming, or adversary emulation. Bachelor’s or Master’s degree in Cybersecurity, Intelligence Studies, or related field. Experience in profiling threat actors, mapping TTPs to MITRE ATT&CK, and producing strategic and tactical intelligence products. Proficient in designing and executing red and purple team exercises using tools like Cobalt Strike, Caldera, and Atomic Red Team. Strong understanding of threat intelligence platforms, STIX/TAXII protocols, and integration with SIEM/SOAR. Location
Austin, TX (onsite 4 days/week). Local or willing to relocate. Employment type
Full-time Seniority level
Mid-Senior level
#J-18808-Ljbffr
Full-time/Permanent role with bonus and benefits. 4 days a week onsite in Austin, TX. Must be local to TX and/or willing to relocate. We are looking for a Threat Intelligence Manager who will manage and mentor a team of security testing professionals and Threat Intelligence Analysts, developing and executing strategies for threat intelligence gathering and security testing. This role will be leading internal and external penetration testing, purple team engagements, and threat emulation exercises. Responsibilities
Lead internal and external penetration testing, purple team engagements, and threat emulation exercises. Manage and mentor a team of security testing professionals and Threat Intelligence Analysts; develop and execute strategies for threat intelligence gathering and security testing. Qualifications
Extensive experience in threat intelligence, red/purple teaming, or adversary emulation. Bachelor’s or Master’s degree in Cybersecurity, Intelligence Studies, or related field. Experience in profiling threat actors, mapping TTPs to MITRE ATT&CK, and producing strategic and tactical intelligence products. Proficient in designing and executing red and purple team exercises using tools like Cobalt Strike, Caldera, and Atomic Red Team. Strong understanding of threat intelligence platforms, STIX/TAXII protocols, and integration with SIEM/SOAR. Location
Austin, TX (onsite 4 days/week). Local or willing to relocate. Employment type
Full-time Seniority level
Mid-Senior level
#J-18808-Ljbffr