Remote Otter LogoRemoteOtter

Principal Threat Intelligence Engineer - Remote

Posted 2 days ago
Software Development
Full Time
USA
$144,200.00 - $288,400.00/year

Overview

As a Principal Threat Intelligence Engineer at CVS Health, you will lead the development of a comprehensive Cyber Threat Intelligence program, utilizing advanced analytical methods to protect the organization from cyber threats.

In Short

  • Lead the Cyber Threat Intelligence (CTI) program development.
  • Conduct deep-dive analysis of cyber threats.
  • Monitor OSINT and dark web sources for potential threats.
  • Collaborate with SOC and Incident Response teams.
  • Develop actionable intelligence reports for stakeholders.
  • Mentor junior analysts and foster continuous learning.
  • Drive threat modeling initiatives.
  • Support incident response with real-time threat intelligence.
  • Evaluate and recommend new intelligence tools.
  • Advise on strategic cybersecurity investments.

Requirements

  • 10+ years in Engineering and/or Security.
  • 7+ years in Cyber Threat Intelligence or Incident Response.
  • 5+ years with threat intelligence platforms.
  • 5+ years in threat analysis and adversary tracking.
  • 5+ years with MITRE ATT&CK framework.
  • 5+ years using scripting languages for automation.
  • 5+ years with SIEM, EDR, and SOAR technologies.

Benefits

  • Competitive salary with performance bonuses.
  • 401(k) with company matching.
  • Comprehensive medical plan options.
  • Employee stock purchase plan.
  • No-cost wellness programs.
  • Flexible work schedules.
  • Tuition assistance and dependent care resources.
  • Confidential counseling and financial coaching.
Wellpartner logo

Wellpartner

CVS Health is a leading health care innovator dedicated to improving access, lowering costs, and enhancing the quality of care for millions of people every day. With a commitment to continuous improvement, CVS Health fosters a culture that empowers its colleagues to learn and grow professionally. The company operates a network of pharmacies and health services, providing essential support in managing prescriptions and chronic conditions. CVS Health values empathy, collaboration, and a patient-centered approach, striving to deliver exceptional care while promoting a dynamic and inclusive work environment. As a top workplace, CVS Health is recognized for its commitment to sustainability, employee development, and community health initiatives.

Share This Job!

Save This Job!

Similar Jobs:

SentinelOne

Staff Threat Intelligence Engineer - Remote

SentinelOne

9 weeks ago

Join SentinelOne as a Staff Threat Intelligence Engineer to develop innovative tools for threat hunting and cybersecurity.

Italy
Full-time
Software Development

SentinelOne

Staff Threat Intelligence Engineer - Remote

SentinelOne

9 weeks ago

Join SentinelOne as a Staff Threat Intelligence Engineer to develop innovative tools for threat intelligence and enhance cybersecurity.

Spain
Full-time
Software Development

SentinelOne

Staff Threat Intelligence Engineer - Remote

SentinelOne

9 weeks ago

Join SentinelOne as a Staff Threat Intelligence Engineer to develop innovative tools for threat intelligence and enhance cybersecurity capabilities.

Poland
Full-time
Software Development

SentinelOne

Staff Threat Intelligence Engineer - Remote

SentinelOne

14 weeks ago

Join SentinelOne as a Staff Threat Intelligence Engineer to develop innovative tools for threat intelligence automation.

Worldwide
Full-time
Software Development
4500 EUR/month

SentinelOne

Staff Threat Intelligence Engineer - Remote

SentinelOne

14 weeks ago

Join SentinelOne as a Staff Threat Intelligence Engineer to develop innovative tools for threat hunting and data curation.

Worldwide
Full-time
Software Development