• Active Exploitation Instructor

    ARSIEM (Pensacola, FL)
    …the following tools and the basic techniques used to conduct an investigation: EnCase , Sleuth Kit, Helix. + Should be familiar with general concepts (keyword search, ... GIAC Reverse Engineering Malware (GREM), Certified Reverse Engineering Analyst (CREA), EnCase , or GIAC Certified Forensic Analyst (GCFA) is desired. Clearance… more
    ARSIEM (06/03/25)
    - Related Jobs
  • Sr Mgr, Incident Response & Exposure Management

    Carrier (Palm Beach Gardens, FL)
    …or similar. + Experience with tools such as SIEM, Wireshark, Magnet, EnCase , CrowdStrike, Qualys, and Attack Surface Management platforms. + Experience with ... scripting or automation (eg, BASH, Python, PowerShell) to support investigations and data analysis. + Familiarity with cloud environments (AWS, Azure) and associated security tooling. + Experience supporting legal or regulatory investigations, including… more
    Carrier (06/11/25)
    - Related Jobs