hero

Find your next cybersecurity opportunity

companies
Jobs

Senior Staff Cybersecurity Threat Analyst - Threat Hunt Lead - Remote available

TJX

TJX

IT
Framingham, MA, USA
USD 124,800-162,300 / year + Equity
Posted on Jul 3, 2025
TJX Companies

At TJX Companies, every day brings new opportunities for growth, exploration, and achievement. You’ll be part of our vibrant team that embraces diversity, fosters collaboration, and prioritizes your development. Whether you’re working in our four global Home Offices, Distribution Centers or Retail Stores—TJ Maxx, Marshalls, Homegoods, Homesense, Sierra, Winners, and TK Maxx, you’ll find abundant opportunities to learn, thrive, and make an impact. Come join our TJX family—a Fortune 100 company and the world’s leading off-price retailer.

Job Description:

Who We Are

At TJX, our Cybersecurity Threat Hunt team is a proactive force within the broader Cyber Defense organization. Our mission is to detect threats by continuously evolving our understanding of attacker tactics, techniques, and procedures (TTPs). We leverage threat intelligence, behavioral analytics, and hypothesis-driven investigations to uncover threats that evade traditional detection mechanisms.

Our team is responsible for developing and executing threat hunting strategies that enhance TJX’s detection capabilities, reduce dwell time, and improve our overall security posture. We collaborate closely with incident response, detection engineering, threat intelligence, and SOC teams to ensure our findings translate into actionable improvements across the enterprise.

What You’ll Do

As a Senior Staff Cybersecurity Threat Analyst, you will lead TJX’s Threat Hunt program, designing and executing advanced threat hunts, mentoring junior analysts, and driving the evolution of our hunting capabilities. You will be responsible for identifying gaps in visibility, developing hypotheses based on threat intelligence and behavioral patterns, and transforming hunt findings into detection logic and strategic recommendations.

Key Responsibilities

  • Develop a strategic vision for the Threat Hunting team that allows for the execution of useful and relevant hunts to TJX.

  • Collaborate with Security Operations, Threat Intelligence, and Security Engineering to elevate TJX’s defensive posture.

  • Analyze large datasets using SIEM, EDR, and other tools to uncover hidden threats and behavioral anomalies.

  • Translate hunt findings into detection rules, dashboards, and automation playbooks in partnership with detection engineering.

  • Identify and communicate visibility gaps, misconfigurations, and systemic risks to stakeholders.

  • Define and lead threat hunting projects, including participation in adversary simulation and purple teaming initiatives.

  • Mentor and guide junior threat hunters, fostering a culture of curiosity, rigor, and continuous learning.

  • Contribute to the development of metrics and maturity models to measure the effectiveness of the threat hunting program.

  • Document and present threat findings, assessments, and defensive recommendations to both technical and non-technical audiences.

What You’ll Need

We’re seeking curious minds with a passion for pursuing cyber threats strategically and efficiently. You’ll need a combination of strong investigative skills, technical fluency, and creativity to identify potential cyber threats. The best candidates thrive in ambiguous situations and bring a balance of analytical rigor and inventive thinking.

Must Haves

  • 7+ years of experience in cybersecurity, with at least 3 years in a threat hunting, threat detection, or incident response role.

  • Bachelor’s Degree or equivalent experience in Cybersecurity, Computer Science, or related discipline.

  • Deep understanding of adversary TTPs, threat intelligence, and frameworks such as MITRE ATT&CK, Cyber Kill Chain, and Diamond Model.

  • Proven experience conducting threat hunts across large-scale enterprise environments.

  • Strong knowledge of endpoint, network, and cloud telemetry (e.g., EDR, NetFlow, DNS, proxy, authentication logs).

  • Background in using threat intelligence to inform hunting hypotheses and adversary threat modeling.

  • Experience mentoring others in threat hunting methodologies and leading investigations.

  • Excellent communication skills, with the ability to convey complex technical findings to both technical and non-technical audiences.

  • Strong documentation and reporting skills, including the ability to produce executive-level summaries and technical deep dives.

Preferred Qualifications

  • Involvement in building or maturing enterprise-wide threat hunting programs.

  • Prior experience utilizing/designing threat hunting frameworks and collaborating with SOC and IR teams to close detection gaps.

  • Experience with machine learning or statistical modeling for behavioral analytics.

  • Certifications such as GCTI, GCFA, GCIH, GNFA, CISSP, OSCP, or equivalent recognized by the cyber defense community.

  • Familiarity with cloud-native security tools (e.g., AWS GuardDuty, Azure Defender)

Benefits include Associate discount; 401(k) match; medical/dental/vision; HSA; health care FSA; life insurance; short/long-term disability; paid holidays/vacation /sick/bereavement/parental leave; EAP; incentive programs for management; auto/home insurance discounts; tuition reimbursement; scholarship program; adoption/surrogacy assistance; smoking cessation; child care/cell phone discounts; pet/legal insurance; credit union; referral bonuses. All benefits are subject to applicable plan or program terms (including eligibility terms) and may change from time to time. Contact your TJX representative for more information.
In addition to our open door policy and supportive work environment, we also strive to provide a competitive salary and benefits package. TJX considers all applicants for employment without regard to race, color, religion, gender, sexual orientation, national origin, age, disability, gender identity and expression, marital or military status, or based on any individual's status in any group or class protected by applicable federal, state, or local law. TJX also provides reasonable accommodations to qualified individuals with disabilities in accordance with the Americans with Disabilities Act and applicable state and local law.

Address:

770 Cochituate Rd

Location:

USA Home Office Framingham MA 770 Cochituate RdThis position has a starting salary range of $124,800.00 to $162,300.00 per year. Actual starting pay is determined by a number of factors, including relevant skills, qualifications, and experience. This position is eligible for an annual incentive as well as long-term incentives.