• Bering Straits Native Corporation (Washington, DC)
    …Bering Straits Native Corporation is currently seeking a qualified Cyber Threat Intelligence Analyst for a project in Washington DC The ideal candidate for this job ... will serve as a Cyber Threat Intelligence Analyst within the federal client's Cyber Division - Cyber Integration Center. A highly motivated individual with strong… more
    JobGet (05/01/24)
    - Save Job - Related Jobs - Block Source
  • Senior Cyber Forensics Analyst

    SOS International LLC (Fort Huachuca, AZ)
    …Forensics Analyst ** in **Fort Huachuca, AZ** . The Senior Cyber Forensics Analyst serves as the Forensics/ Malware SME reporting to the DCO Branch Manager ... and is responsible for supporting all activities relating to Forensics/ Malware procedures and systems. **Essential Job Duties** + Lead and/or participate in the… more
    SOS International LLC (03/15/24)
    - Save Job - Related Jobs - Block Source
  • ISP Security / Vulnerability Analyst

    Randstad US (Tallahassee, FL)
    isp security / vulnerability analyst . + tallahassee , florida + posted today **job details** summary + $60 - $65 per hour + contract + no requirements + category ... Preferred Experience: + Hold active information security certifications such as: CEH, CISSP, CISA , CISM, CCNP, CCIE Security, GCIA etc. + Experience in IT security… more
    Randstad US (05/07/24)
    - Save Job - Related Jobs - Block Source
  • Cyber Threat Intelligence Analyst

    ManTech (Lorton, VA)
    …experience in a technical role in the areas of Security Operations, Malware analysis, Threat Intelligence, Cyber Incident Response, and/or Penetration Testing + ... + Experience with Cyber Threat Intelligence in Cloud environments. + CISSP, CISA , CISM, SANS, GCIA, GCIH, MITRE ATT&CK and/or OSCP certifications + Desire… more
    ManTech (04/04/24)
    - Save Job - Related Jobs - Block Source
  • Cyber Threat Hunter

    Leidos (Ashburn, VA)
    …detect advanced threats + Analyze host, network, and application logs in addition to malware and code + Prepare and report risk analysis and threat findings to ... 8-12 years of experience in incident detection and response, malware analysis, and/or cyber forensics. + The candidate must...least 4 years of experience serving as a SOC Analyst and/or Incident Responder + Ability to work independently… more
    Leidos (04/23/24)
    - Save Job - Related Jobs - Block Source