- Alaka'ina Foundation Family of Companies (Honolulu, HI)
- Forensics / Malware Analyst Location HI - Honolulu Job Code 12904 # of openings 1 Apply Now ... Foundation Family of Companies (FOCs) is looking for a Forensics / Malware Analyst to support our government customer located Fort Shafter, Hawai'i . DESCRIPTION… more
- SOS International LLC (Fort Huachuca, AZ)
- …position is contingent upon award of contract** SOSi is currently seeking a Forensics/ Malware Senior Analyst (DCO) in Fort Huachuca, AZ. The Forensics/ Malware ... Senior Analyst serves as the Forensics / Malware SME reporting to the DCO Branch Manager and...and is responsible for supporting all activities relating to Forensics/ Malware procedures and systems. Essential Job Duties Under general… more
- TekSynap (Fort Huachuca, AZ)
- …obtaining mission success and program profitability **Overview** We are seeking a Forensics / Malware Senior Analyst (DCO) to join our Team. TekSynap is a fast ... providing findings in a technical report with details of the malware , identification parameters, advanced capabilities, and mitigation strategies. + Conducts… more
- V2X (Sierra Vista, AZ)
- …experience with systems security administration, and network security technologies. The Forensics / Malware Senior Analyst will lead a team that will design, ... and malicious activity. + Draft and review forensic and malware reports, briefings, and white papers. + Analyze trends...DoD 8140.03 the candidate must possess GIAC Certified Forensic Analyst (GCFA) certification , AND one of the following… more
- General Dynamics Information Technology (Offutt AFB, NE)
- …or Certified SOC Analyst ; or GCIA; or CISM; or GCFA; or Certified Malware Analyst (CMA) + **Security Clearance Level:** TS/SCI + **Location:** Offutt AFB, NE ... to make a personal impact as a **SCITLS CYOC Analyst ** supporting USSTRATCOM. GDIT is your place to make...GDIT, people are our differentiator. As a **SCITLS CYOC Analyst ** supporting USSTRATCOM in Offutt AFB, you will help… more
- ARSIEM (Pensacola, FL)
- …monitor, Regshot, OllyDbg, IDA Pro, Wireshark + 3-5 years as a Forensics or Malware Analyst + GIAC Reverse Engineering Malware (GREM), Certified Reverse ... static) on a file and identify the type of malware present, including understanding how the malware ... Analyst (CREA), EnCase, or GIAC Certified Forensic Analyst (GCFA) is desired. Clearance Requirement: This position requires… more
- TekSynap (Honolulu, HI)
- …Defense Senior Subject Matter Expert Cyber Security Senior Subject Matter Expert Forensics / Malware Senior Analyst (DCO) Senior Threat Analyst (DCO) ... Incident Handler (DCO) Program Manager Project Manager Senior Defense Assessment Analyst **ADCNOMS** Senior Program Manager Program Manager PKI Lead Cyber Security… more
- Leidos (Ashburn, VA)
- …+ Certified Information System Security Professional (CISSP). + SANS - GCIA - Intrusion Analyst + SANS - GREM - ReverseEngineering Malware + SANS - GISF ... 5 years of experience as a Tier II senior cyber security analyst performing intelligence analysis, collection management, and technical analysis. Additional years of… more
- CACI International (Offutt AFB, NE)
- Cyber Defense Forensics Analyst Job Category: Security Time Type: Full time Minimum Clearance Required to Start: TS/SCI Employee Type: Regular Percentage of Travel ... * * CACI is seeking a meticulous and experienced **Cyber Defense Forensics Analyst ** to join our specialized team supporting the US Strategic Command (USSTRATCOM)… more
- ManTech (Herndon, VA)
- ManTech seeks a motivated, career and customer-oriented **Cyber Network Defense Analyst ** to join our team in **Herndon, Virginia** . As a CND Analyst on our ... security tool development and integration + Utilize forensic analysis to identify malware , misuse, and unauthorized activity + Investigate and report on virus and… more
Recent Jobs
-
| Next Gen Operations Program Associate
- Southern Glazer's Wine and Spirits (Lakeland, FL)
-
(USA) Senior, Software Engineer - Walmart/VIZIO
- Walmart (Denver, CO)
-
Senior Consultant - International Compliance & Reporting Services
- Deloitte (Detroit, MI)
-
Camp 'Nesee Program Coordinator
- YMCA of Central New York (Fayetteville, NY)
Related Job Searches:
Analyst,
Cyber Forensics Malware Analyst,
Cybersecurity Analyst Malware Sr,
Forensics Malware Senior Analyst,
Malware,
Malware Analyst Reverse,
Malware Analyst Reverse Engineer,
Malware Analyst SME,
Senior Cybersecurity Malware Analyst,
Senior Malware Analyst