• Cyber Forensics and Malware

    Leidos (Ashburn, VA)
    …and Values guide the way we do business. Leidos is seeking an experienced Cyber Analyst to join our team covering both forensics and malware analysis on ... malware analysis, and performing memory and dead-box forensics . The Analyst should have experience in...make recommendations on improving NOSC visibility or process. The Cyber Forensics and Malware Analysis… more
    Leidos (08/15/24)
    - Related Jobs
  • Forensics / Malware Senior…

    General Dynamics Information Technology (Fort Huachuca, AZ)
    …Yes **Job Description:** Seize your opportunity to make a personal impact as a ** Forensics / Malware Senior Analyst (DCO)** supporting NETCOM. GDIT is ... contributions to challenging projects and grow a rewarding career. GDIT is currently seeking a Forensics / Malware Senior Analyst (DCO) in Fort Huachuca, AZ.… more
    General Dynamics Information Technology (08/16/24)
    - Related Jobs
  • Sr. Analyst Forensics

    V2X (Sierra Vista, AZ)
    …scripting abilities, experience with systems security administration, and network security technologies. The Forensics / Malware Senior Analyst will lead a ... complex challenges with integrity, respect, responsibility, and professionalism. The Defensive Cyber Operations (DCO) division within the US Army's Global Cyber more
    V2X (09/21/24)
    - Related Jobs
  • Cyber Security Forensics

    ManTech (Stennis Space Center, MS)
    …that offer opportunities for advancement. We are seeking a highly skilled and motivated ** Cyber Security Forensics Analyst ** to join our team, providing ... mitigate risks. This role requires a deep understanding of cyber forensics , the MITRE ATT&CK framework, and...behavior, and recognize patterns and linkages. + Conduct dynamic malware analysis and performing memory and dead-box forensics more
    ManTech (08/09/24)
    - Related Jobs
  • Cyber Forensics Analyst

    GET, INC. & GET-NSA, LLC (Washington, DC)
    …Global Engineering and Technology (GET) is seeking qualified applicants for the position of Cyber Forensics Analyst in support of a United States Department ... position that is central to our mission's success. The Cyber Forensics Analyst analyzes digital...extract, collect, package, and preserve digital evidence Perform static malware analysis + Perform Windows registry analysis + Perform… more
    GET, INC. & GET-NSA, LLC (08/24/24)
    - Related Jobs
  • Cyber Defense Forensics

    ProSphere Tek (Panhandle, TX)
    …Technologies and Laboratories (ATL), a Planned Systems International (PSI) company, is hiring a Cyber Defense Forensics Analyst for a position at the ... environment, we encourage you to apply! **Essential Functions and Job Responsibilities** The Cyber Defense Forensics Analyst will develop unique cyber more
    ProSphere Tek (07/26/24)
    - Related Jobs
  • Cyber Digital Forensics & Incident…

    Truist (Atlanta, GA)
    … (GCFA), GIAC Network Forensic Analyst (GNFA), GIAC Reverse Engineering Malware Certification (GREM), etc. + Experience in Cyber Breach Response, Security ... of America) **Please review the following job description:** The Cyber DFIR (Digital Forensics & Incident Response)...to a variety of audiences. + Applied expertise in malware analysis, reverse engineering, network forensics , cloud… more
    Truist (09/06/24)
    - Related Jobs
  • CyberSecurity Forensics and Incident…

    Bosch (Pittsburgh, PA)
    …travel occasionally to Stuttgart, Germany (5-10% travel in a year) **Responsibilities for Cyber Forensics Role** + Help define requirements and identify gaps for ... Cyber Threat Intelligence team to determine if the malware is part of a larger campaign, how Bosch...reports for an executive audience **Qualifications** **Basic Qualifications - Cyber Forensics ** + BS in computer… more
    Bosch (08/06/24)
    - Related Jobs
  • Senior Forensic Malware Analyst

    Athena Technology Group, Inc. (GA)
    …related cert eg GIAC Certified Forensic Analyst (GCFA), Computer Hacking Forensics Investigator (CHFI); etc. + Experience performing cyber threat hunting ... Description/Job Summary Forensic Malware Analyst Job Location: Fort Eisenhower...+ Experience: 10+ years of relevant experience working in forensics and malware analysis US Citizenship and… more
    Athena Technology Group, Inc. (07/24/24)
    - Related Jobs
  • Digital Forensics Incident Response…

    MindPoint Group (Washington, DC)
    Digital Forensics Incident Response Analyst - Clearance...+ Deep packet and log analysis + Forensic and Malware Analysis **Desired:** + Cyber Threat and ... MindPoint Group is searching for a forward-thinking and self-motivated **Senior Digital Forensics Incident Response Analyst ** to support a law enforcement… more
    MindPoint Group (08/10/24)
    - Related Jobs