• Senior Forensic Malware

    Athena Technology Group, Inc. (GA)
    Description/Job Summary Forensic Malware Analyst Job Location: Fort Eisenhower Clearance: TS/SCI with CI POLY Athena Technology Group, Inc. is a ... dead box forensic using tools like encase, forensic tool kit or autopsy. + Conducts malware...Certifications: Forensic related cert eg GIAC Certified Forensic Analyst (GCFA), Computer Hacking Forensics Investigator… more
    Athena Technology Group, Inc. (07/24/24)
    - Related Jobs
  • Forensic / Malware Analyst

    Link Solutions Inc (Sierra Vista, AZ)
    …appraised for CMMI ML3 for Services and Development. Link Solutions, Inc. is seeking a Forensic / Malware Analyst ( Senior -Level) to join our team in Sierra ... Clearance + Non-remote (relocation incentive available) + Starting Bonus Available The Forensic / Malware Analyst will provide information technology services… more
    Link Solutions Inc (09/19/24)
    - Related Jobs
  • Forensics/ Malware Senior

    SOS International LLC (Fort Huachuca, AZ)
    …upon award of contract**_** SOS International LLC (SOSi) is currently seeking a **Forensics/ Malware Senior Analyst (DCO)** in **Fort Huachuca, AZ** . ... The Forensics/ Malware Senior Analyst serves...The Forensics/ Malware Senior Analyst serves as the Forensics / Malware ...or CISM or GCIH or GSNA) + GIAC Certified Forensic analyst (GCFA) + ITIL v3 or… more
    SOS International LLC (08/21/24)
    - Related Jobs
  • Forensics / Malware Senior

    General Dynamics Information Technology (Fort Huachuca, AZ)
    …**Job Description:** Seize your opportunity to make a personal impact as a **Forensics / Malware Senior Analyst (DCO)** supporting NETCOM. GDIT is your place ... rewarding career. GDIT is currently seeking a Forensics / Malware Senior Analyst (DCO) in...GSNA) + The following certifications: + GCFA: GIAC Certified Forensic Analyst + An IAT II certification… more
    General Dynamics Information Technology (08/16/24)
    - Related Jobs
  • Sr. Analyst Forensics / Malware

    V2X (Sierra Vista, AZ)
    …experience with systems security administration, and network security technologies. The Forensics / Malware Senior Analyst will lead a team that will ... intrusion events and malicious activity. + Draft and review forensic and malware reports, briefings, and white...per DoD 8140.03 the candidate must possess GIAC Certified Forensic Analyst (GCFA) certification , AND one… more
    V2X (09/21/24)
    - Related Jobs
  • Senior Digital Forensic

    Hawaiian Electric (Honolulu, HI)
    Senior Digital Forensic Analyst Date:Sep 9, 2024 Location: Honolulu, Hawaii (HI), US, 96814 Company: hawaiianel We recognize our competitive advantage -- our ... engineering and debugging tools and techniques + Knowledge of malware analysis principles, practices, tools, and techniques + Knowledge...- Oahu Hiring Range: The hiring range for the Senior Digital Forensic Analyst [Req… more
    Hawaiian Electric (09/13/24)
    - Related Jobs
  • Senior Computer Forensic & Intrusion…

    Acclaim Technical Services (Annapolis Junction, MD)
    We are actively hiring a Senior Computer Forensic & Intrusion Analyst to join our Engineering Services and Solutions Division working in Annapolis Junction, ... other electronic devices to detect the presence of unknown malware in both hardware and software. The investigator will...use a variety of digital forensics tools to conduct forensic examination activities including assisting in the analysis of… more
    Acclaim Technical Services (07/09/24)
    - Related Jobs
  • Cyber Host Forensic Analyst II

    Nightwing (Arlington, VA)
    …with the restoration of services. Nightwing is seeking a Cyber Host Forensic Aanlyst to support this critical customer mission. . **Responsibilities:** - ... Acquiring/collecting computer artifacts (eg, malware , user activity, link files, etc.) from systems in...Assessing evidentiary value by triaging electronic devices - Correlating forensic findings with network events to further develop an… more
    Nightwing (07/27/24)
    - Related Jobs
  • Senior SOC Analyst - TS Clearance

    Tetrad Digital Integrity LLC (Port Hueneme, CA)
    …protect our customers from increasing threats and vulnerabilities in this digital age. The Senior SOC Analyst will be responsible for the analysis of all ... and cloud enterprise networks. This includes analysis of device communication, forensic analysis of Windows or Linux systems and servers, timeline analysis… more
    Tetrad Digital Integrity LLC (09/11/24)
    - Related Jobs
  • Senior Cyber Incident Detection…

    ManTech (Stennis Space Center, MS)
    …offer opportunities for advancement. We are seeking a highly skilled and motivated ** Senior ** **Cyber Incident Detection and Response Analyst ** to join our ... Assist with forensic analysis on hosts supporting investigations. + Conduct malware analysis in out of-band environment (static and dynamic), including complex … more
    ManTech (06/28/24)
    - Related Jobs