• Enterprise Logging Solution (ELS) Lead

    Tyto Athene (Ashburn, VA)
    …(II) + CISSP - Certified Information Systems Security Professional + GCFA - GIAC Certified Forensic Analyst + GCFE - GIAC Certified Forensic Examiner + GREM ... - GIAC Reverse Engineering Malware + GNFA - GIAC Network Forensic Analyst **Location:** + Ashburn, VA **Clearance:** + TS/SCI Clearance required **About Tyto… more
    Tyto Athene (11/01/25)
    - Related Jobs
  • Security Engineering Lead

    Tyto Athene (Ashburn, VA)
    …+ CISSP - Certified Information Systems Security Professional + GCFA - GIAC Certified Forensic Analyst + GCFE - GIAC Certified Forensic Examiner + ... GREM - GIAC Reverse Engineering Malware + GNFA - GIAC Network Forensic Analyst **Location:** + Ashburn, VA **Clearance:** + TS/SCI Clearance required **About… more
    Tyto Athene (11/01/25)
    - Related Jobs
  • Malicious Network Activities Expert

    Tetrad Digital Integrity LLC (MD)
    …years in network security analysis or intrusion detection. + GIAC Certified Intrusion Analyst (GCIA), GIAC Network Forensic Analyst (GNFA), Wireshark ... Certified Network Analyst (WCNA), Offensive Security Certified Professional (OSCP) + Strong background in network security and traffic analysis + Experience with common attack patterns and their network signatures + Understanding of network protocols and… more
    Tetrad Digital Integrity LLC (12/12/25)
    - Related Jobs
  • Active Exploitation Instructor

    ARSIEM (Pensacola, FL)
    …(GREM), Certified Reverse Engineering Analyst (CREA), EnCase, or GIAC Certified Forensic Analyst (GCFA) is desired. Clearance Requirement : This position ... requires an active TS/SCI with a polygraph. You must be a US citizen for consideration. Candidate Referral : Do you know someone who would be GREAT at this role? If you do, ARSIEM has a way for you to earn a bonus through our referral program for persons… more
    ARSIEM (12/01/25)
    - Related Jobs
  • Cyber Incident Response Team Lead

    ManTech (Ashburn, VA)
    Analyst (GCIA), SANS GIAC Certified Incident Handler (GCIH), SANS GIAC Certified Forensic Analyst (GCFA), SANS GIAC Certified Enterprise Defender (GCED), or ... other IAT Level III certification. + Seven (7+) years of progressively responsible experience in cyber security, incident response, security engineering, or network engineering. + Proficient use of cyber tools including SIEM, endpoint detection, and IDS/IPS.… more
    ManTech (12/06/25)
    - Related Jobs
  • IT Security Incident Response Leader

    University of Miami (Miami, FL)
    …(CISSP) + Certified Information Security Manager (CISM) + GIAC Certified GIAC Forensic Analyst + CERT Incident Response Process Professional Certificate + ... management processes and tools. + Security risk assessment process. + Security forensic techniques, tools and procedures for on-premises and cloud environments. +… more
    University of Miami (12/20/25)
    - Related Jobs
  • Pending Contract Award: Digital Forensic

    Cipher Tech Solutions (Tampa, FL)
    Forensic Examiner Forensic Software Developer CEM All Source Intelligence (PED) Analyst BY APPLYING TO THIS OPENING, YOU WILL BE ADDED TO A TALENT BANK OF ... Description: Cipher Tech is seeking DoD cleared forward-deployable digital forensic examiners (MEDEX/CELLEX examiners), Digital Forensic Software/Web Developers,… more
    Cipher Tech Solutions (12/06/25)
    - Related Jobs
  • Fingerprint Examiner

    BAE Systems (San Diego, CA)
    **Job Description** The Forensic Analyst will conduct comparisons of subject to candidate fingerprint images using both automated tools as well as manual ... methodologies to make a determination of identification, exclusion or inconclusive. Run various search tools to local additional information on subjects. The position being filled is: 3rd Shift, Wed-Sat 7:30pm-6:00am; will be required to work Weekends and… more
    BAE Systems (01/01/26)
    - Related Jobs
  • TS/SCI Cyber Defense Operator

    Insight Global (San Antonio, TX)
    …Skills and Requirements * TS/SCI Clearance * GCFA Certification (GIAC Certified Forensic Analyst ) or Multitude of SANS Certifications 5* Ability to ... work a 24/7/365 support mission * 1-4 years of experience working with DoD customers in Cyber Intrusion or Cyber Defense Operations/Analysis more
    Insight Global (12/19/25)
    - Related Jobs
  • Director Of Incident Response - Remote

    Compass Group, North America (Charlotte, NC)
    …(Preferred)** . CISSP, CISM, GIAC Certified Incident Handler (GCIH), GIAC Certified Forensic Analyst (GCFA), or similar. **Technical Skills** . In-depth ... knowledge of security monitoring tools (SIEM, EDR, IDS/IPS). . Microsoft Entra Tenant, Google SecOps, and Crowdstrike experience preferred. . Familiarity with malware analysis, forensics, and reverse engineering. . Strong understanding of AWS (Guarduty,… more
    Compass Group, North America (12/11/25)
    - Related Jobs