- Tyto Athene (Ashburn, VA)
- …host- and network-based forensics, including intrusion detection, incident response, and malware analysis. + Develop, refine, and support security content such as ... Host- and network-based forensics + Intrusion detection and incident response + Malware analysis + Security content development (signatures, rules, etc.) + Cyber… more
- Tyto Athene (Ashburn, VA)
- …forensic investigations to detect advanced persistent threats (APTs), intrusions, malware , and suspicious activity. + Develop and refine threat detection ... + Host and network forensics + Intrusion detection and analysis + Malware identification and reverse engineering fundamentals + Security content and signature… more
- Tyto Athene (Ashburn, VA)
- …of adversarial activity + Utilize advanced tools, such as digital forensics or malware analysis capabilities, to identify incidents' root causes, scope, and impact + ... + GCFE - GIAC Certified Forensic Examiner + GREM - GIAC Reverse Engineering Malware + GNFA - GIAC Network Forensic Analyst **Clearance:** + TS/SCI Clearance required… more
- Tyto Athene (Washington, DC)
- …incidents + Utilize advanced tools, such as host based digital forensics or malware analysis capabilities, to identify incidents' root causes, scope, and impact + ... + Experience with major cloud service provider offerings + Knowledge of malware + Knowledge of enterprise architecture including zero trust principles + Knowledge… more
- Revelyst (Irvine, CA)
- …improve defensive measures. . Stay current with evolving attack techniques, malware trends, and vulnerabilities relevant to retail, e-commerce, and IoT/connected ... tools (AWS/GCP/Azure). . Hands-on experience with incident handling, digital forensics, and malware analysis. . Familiarity with MITRE ATT&CK, cyber kill chain, and… more
- USAA (Charlotte, NC)
- …Senior Engineer to operate and maintain USAA's Cyber Threat Intelligence infrastructure and malware analysis capabilities. This role is vital to the success of the ... USAA Cyber Threat Operation Center (CTOC) mission and drives the building and integration of all of USAA's threat-centric analytic capabilities to empower our Cyber Threat Intelligence (CTI) analytic missions. Specifically, a successful candidate will have a… more
- Arete (Boca Raton, FL)
- …comprehensive knowledge in CTI, Dark Web, and is familiar with malware reverse engineering or countermeasure development Strong background and practical hands-on ... experience with Cyber Threat Intelligence concepts, including expert-level knowledge of attribution and pivoting for investigations Ability to work effectively and independently in a fast-paced, dynamic environment and prioritize tasks to meet deadlines… more
- Jobleads-US (Santa Barbara, CA)
- …data leakage through encryption but don't offer much phishing prevention and malware protection. Types of RBI Pixel Pushing This approach renders and processes ... web content on a remote server instead of the user's device. You only interact with a visual representation of the page as an image or video stream. The main drawback of pixel pushing is its high network bandwidth requirements. Although it could introduce a… more
- Tyto Athene (Ashburn, VA)
- …+ GCFE - GIAC Certified Forensic Examiner + GREM - GIAC Reverse Engineering Malware + GNFA - GIAC Network Forensic Analyst **Location:** + Ashburn, VA **Clearance:** ... + TS/SCI Clearance required **About Tyto Athene** **Compensation:** + Compensation is unique to each candidate and relative to the skills and experience they bring to the position. This does not guarantee a specific salary as compensation is based upon… more
- Tyto Athene (Ashburn, VA)
- …+ GCFE - GIAC Certified Forensic Examiner + GREM - GIAC Reverse Engineering Malware + GNFA - GIAC Network Forensic Analyst **Location:** + Ashburn, VA **Clearance:** ... + TS/SCI Clearance required **About Tyto Athene** **Compensation:** + Compensation is unique to each candidate and relative to the skills and experience they bring to the position. This does not guarantee a specific salary as compensation is based upon… more
- Tyto Athene (Ashburn, VA)
- …+ GCFE - GIAC Certified Forensic Examiner + GREM - GIAC Reverse Engineering Malware + GNFA - GIAC Network Forensic Analyst **Location:** + Ashburn, VA **Clearance:** ... + TS/SCI Clearance required **About Tyto Athene** **Compensation:** + Compensation is unique to each candidate and relative to the skills and experience they bring to the position. This does not guarantee a specific salary as compensation is based upon… more
- Tyto Athene (Ashburn, VA)
- …and investigative activity to examine endpoint and network-based data + Conduct malware analysis, host and network, forensics, log analysis, and triage in support ... of incident response + Recognize attacker and APT activity, tactics, and techniques that can be used to improve monitoring, analysis, and incident response + Develop and build security content, scripts, tools, or methods to enhance the incident investigation… more
- Dentons US LLP (Kansas City, MO)
- …availability for high severity incidents. + Knowledge of digital forensics, malware analysis, penetration testing and ethical hacking. + Proficiency in scripting ... languages (Python, PowerShell, shell) is a plus. + Industry certifications are a strong asset (eg, GIAC, Microsoft SC-200, Splunk Enterprise Security, AWS/Azure security certs). **Salary** Chicago Only DOE: $83,850 - $107,950 Washington DC Only DOE: $86,900 -… more
- SouthEast Bank (Athens, TN)
- …security guidelines regularly and avoid activity that could expose the Bank to malware , scams, and fraud. Follow all guidelines for securing your accounts, access, ... systems, and information. Be proactive in identifying threats to information security and relay concerns to the information security team. + Diligently protect confidential information and assist the Bank in ensuring that all confidential and sensitive… more
- Paycom Online (Oklahoma City, OK)
- …Firewalls; Network Intrusion; Host Based Security; Data Loss Prevention; Malware Prevention, Digital Forensics, Application Penetration Testing** + **General ... knowledge and experience with TCP/IP, Microsoft operating systems, and networks** + **Basic experience with the following programming or computer languages is recommended but not required: T-SQL (MySQL/MSSQL), PHP, Python, Perl, JavaScript, C#, HTML** +… more
- Zscaler (San Jose, CA)
- …with EDR tools + Experience conducting Incident Response activities + Malware /Threat Analysis experience + Detection Engineering experience + Exposure to Cloud ... and Identity technologies **\#LI-TJ1** \#LI-remote At Zscaler, we are committed to building a team that reflects the communities we serve and the customers we work with. We foster an inclusive environment that values all backgrounds and perspectives,… more
- Zscaler (San Jose, CA)
- …domain expertise, including knowledge of Proxy Architecture, HTTP, DNS, SSL, Malware Detection, IPS, Advanced Threat Protection, Sandboxing, and endpoint security + ... Prior hands-on inbound product management experience, preferably at top industry security or networking vendors + Familiarity with Zero Trust platforms and cloud-based security solutions (familiarity with Zscaler's offerings is a plus) + Strong track record of… more
- COLSA Corporation (Fort Gordon, GA)
- …+ Bachelor's degree in technical discipline + Experience with workflows, malware analysis and system configuration in an instructional environment + DoD ... 8570/8140 certifications + Proven ability to translate complex cyber concepts into practical, scenario-based instruction. Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified… more
- ABBTECH Professional Resources, Inc. (Chicago, IL)
- …experience in at least one of the following areas: incident detection and response, malware analysis, or cyber forensics. + Experience with at least 3 of the ... following tools: + Kali Linux + Metasploit + Burp Suite + Nmap + Cobalt Strike + Tenable Nessus + WebInspect + Scuba + AppDetective + Must hold one or more of the following certifications: GPEN, GWAPT, GISF, GXPN, OSCP, OSCE, OSWP, OSEE, CISSP, or CEH.… more
- Zscaler (San Jose, CA)
- …in any field in security such as security product development, malware handling or processing, security operations workflows, etc. **\#** **LI-DB1** **\#LI-Remote** ... Zscaler's salary ranges are benchmarked and are determined by role and level. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations and could be higher or lower based on a… more
Related Job Searches:
Clearable Reverse Engineer Malware,
Cyber Malware Reverse Engineer,
Forensics Malware Senior Analyst,
Malware Analyst,
Malware Analyst Reverse,
Malware Analyst SME,
Malware Reverse Engineer,
Media Malware Analyst Senior,
Senior Cybersecurity Malware Reverse,
Senior Malware Analyst