• Senior Forensic Malware

    Athena Technology Group, Inc. (GA)
    Description/Job Summary Forensic Malware Analyst Job Location: Fort Eisenhower Clearance: TS/SCI with CI POLY Athena Technology Group, Inc. is a Service-Disabled ... Conducts malware analysis on media. + Conducts reverse malware analysis. + Open and closes...Required Certifications: Forensic related cert eg GIAC Certified Forensic Analyst (GCFA), Computer Hacking Forensics Investigator (CHFI); etc. +… more
    Athena Technology Group, Inc. (01/24/24)
    - Save Job - Related Jobs - Block Source
  • Senior Cyber Forensics Analyst

    SOS International LLC (Fort Huachuca, AZ)
    Analyst ** in **Fort Huachuca, AZ** . The Senior Cyber Forensics Analyst serves as the Forensics/ Malware SME reporting to the DCO Branch Manager and ... and exploitation tactics. Requires experience with application security, network security, reverse engineering, or malware . + Requires strong knowledge of… more
    SOS International LLC (03/15/24)
    - Save Job - Related Jobs - Block Source
  • Senior Cyber Threat Hunt Analyst

    Leidos (Ashburn, VA)
    …Professional (CISSP). + SANS - GCIA - Intrusion Analyst + SANS - GREM - Reverse Engineering Malware + SANS - GISF - Security Fundamentals + SANS - GXPN - ... Analyze host, network, and application logs in addition to malware and code + Prepare and report risk analysis...on threat hunt findings and outcomes. + Experience briefing senior level leaders and executives on technical topics with… more
    Leidos (04/04/24)
    - Save Job - Related Jobs - Block Source
  • Senior Network Defense Analyst

    Noblis (Linthicum, MD)
    **Responsibilities** Senior Network Defense Analyst with expertise in Artificial Intelligence (AI) and Machine Learning (ML) Noblis and our wholly owned ... to protect technology acquisitions and counterintelligence operations. JOB DESCRIPTION: As a Senior Network Defense Analyst with AI & ML experience, you… more
    Noblis (02/27/24)
    - Save Job - Related Jobs - Block Source
  • Senior Cyber Investigations Analyst

    Microsoft Corporation (Redmond, WA)
    …Teams, and more!) with our cross-platform desktop and mobile clients. We are seeking a Senior Cyber Investigations Analyst to help us grow our team of security ... Windows.Exposure to security related subjects and trends such as digital forensics, reverse engineering, penetration testing, and malware analysis. + Ability to… more
    Microsoft Corporation (04/13/24)
    - Save Job - Related Jobs - Block Source
  • Principal Associate, CSOC Analyst

    Capital One (Mclean, VA)
    …detection rules + Support the tactical intelligence-to-detection pipeline, to include malware reverse engineering, TTP analysis, and association mapping in ... 3 (19075), United States of America, McLean, Virginia Principal Associate, CSOC Analyst Capital One is looking for talented Cyber Security Analysts with traditional… more
    Capital One (03/31/24)
    - Save Job - Related Jobs - Block Source
  • Sr. Intrusion Analyst

    Huntington Ingalls Industries (Fort Meade, MD)
    …Hours Per Week: 40 Security Clearance: TS/SCI with Poly Level of Experience: Senior Summary HII is seeking an Intrusion Analyst professional to join ... directly collaborate with data scientists, cryptologic and cryptanalytic programmers, reverse engineers, and intelligence planners to synergistically enable real-time… more
    Huntington Ingalls Industries (04/17/24)
    - Save Job - Related Jobs - Block Source
  • Senior Cyber Security Engineer

    Node.Digital (Dulles, VA)
    …(ISSEP) * Certified Ethical Hacker (CEH) * SANS/GIAC Reverse Engineering Malware (GREM) * ArcSight Certified Security Analyst (ACSA) or ArcSight Certified ... Senior Cyber Security Engineer Location: Dulles, VA Must...Network Exploitation (CNE) * Computer Network Operations (CNO) * Malware Analysis * Reverse Software Engineering *… more
    Node.Digital (03/21/24)
    - Save Job - Related Jobs - Block Source
  • Senior Cyber Security Engineer

    BCMC (Dulles, VA)
    …(ISSEP) * Certified Ethical Hacker (CEH) * SANS/GIAC Reverse Engineering Malware (GREM) * ArcSight Certified Security Analyst (ACSA) or ArcSight Certified ... Computer Network Exploitation (CNE) * Computer Network Operations (CNO) * Malware Analysis * Reverse Software Engineering * Ability to write custom tools and… more
    BCMC (03/19/24)
    - Save Job - Related Jobs - Block Source
  • Senior Security Incident Responder

    Microsoft Corporation (Redmond, WA)
    …+ Exposure to security related subjects and trends such as digital forensics, reverse engineering, penetration testing, and malware analysis. + Ability to meet ... Teams, and more!) with our cross-platform desktop and mobile clients. As a Senior Security Incident Responder, you will work closely with other cloud and security… more
    Microsoft Corporation (04/17/24)
    - Save Job - Related Jobs - Block Source
  • Cybersecurity Advisor - Automation [Hybrid]

    Southern California Edison (Rosemead, CA)
    …in Risk and Information Systems Control (CRISC), GIAC Reverse Engineering Malware (GREM), GIAC Network Forensic Analyst (GNFA), Cisco Certified Network ... help protect against Web threats that facilitate cybercrime, including malware , phishing, viruses, denial-of-service attacks, information warfare and hacking. This… more
    Southern California Edison (03/29/24)
    - Save Job - Related Jobs - Block Source