• Malware Analyst

    ManTech (Herndon, VA)
    …expertise while creating robust and state-of-the-art solutions. **ManTech** is seeking a ** Malware Analyst ** in **Herndon, VA** . Help strengthen an established ... not limited to:** + Execute dynamic and static analysis of malware , or suspected malware , to determine functionality, capability, impact, and source + Identify… more
    ManTech (05/15/24)
    - Related Jobs
  • Cyber Forensics and Malware Analyst

    Leidos (Ashburn, VA)
    …and Values guide the way we do business. Leidos is seeking an experienced Cyber Analyst to join our team covering both forensics and malware analysis on a ... analysis, cyber threat intelligence, email analysis, forensics, incident response, and malware analysis The Department of Homeland Security (DHS) Network Operations… more
    Leidos (05/16/24)
    - Related Jobs
  • Cybersecurity Engineer - Malware

    ManTech (Herndon, VA)
    …Engineer will support the Cyber Investigations team as a Reverse Engineer & Malware Analyst . **Responsibilities include, but are not limited to:** + Isolate, ... subject matter expertise in the detection, analysis and mitigation of malware , trends in malware development and capabilities, and proficiency with malware more
    ManTech (04/25/24)
    - Related Jobs
  • Cyber Malware Reverse Engineer - TS/SCI…

    Joint Enterprise Technologies (Reston, VA)
    …Joint Enterprise Technologies is currently seeking an experienced Cyber Security Analyst with advanced knowledge in applying analytics in support of enterprise ... - 10:30pm Functional Duties: + Expertise in reverse engineering malware , and familiarity with today's tools and operational needs....GICSP, GSEC, CND, or SSCP + 8570 Specialty: CSSP Analyst ; One of the following certifications is required: CEH,… more
    Joint Enterprise Technologies (04/30/24)
    - Related Jobs
  • Cyber Threat Intel Analyst

    Leidos (Ashburn, VA)
    …+ Certified Information System Security Professional (CISSP). + SANS - GCIA - Intrusion Analyst + SANS - GREM - ReverseEngineering Malware + SANS - GISF ... of 5 years of experience as a Tier II senior cyber security analyst performing intelligence analysis, collection management, and technical analysis. + 5+ years of… more
    Leidos (06/05/24)
    - Related Jobs
  • Cyber Network Defense Analyst

    ManTech (Herndon, VA)
    …defends the largest target in the world. **ManTech** is seeking a **Cyber Network Defense (CND) Analyst ** in **Herndon, VA** . As a CND Analyst on our team, you ... security tool development and integration. + Utilize forensic analysis to identify malware , misuse, and/or unauthorized activity. + Investigate and report on virus… more
    ManTech (05/15/24)
    - Related Jobs
  • Principal Associate, CSOC Analyst

    Capital One (Mclean, VA)
    …3 (19075), United States of America, McLean, Virginia Principal Associate, CSOC Analyst Capital One is looking for talented Cyber Security Analysts with traditional ... (CSOC) in McLean, VA. The Principal Associate level CSOC Analyst position will require a deep knowledge of network...objects, campaign analysis, and threat patterns. + Regularly analyze malware reports to track adversary behaviors and support the… more
    Capital One (05/05/24)
    - Related Jobs
  • Endpoint analyst

    BAE Systems (Falls Church, VA)
    …for a Mid to Senior level Endpoint Threat Detection and Response analyst to conduct host-based defensive cyber operations. Such operations include: reviewing ... system function, registry, internals, etc. Experience with and understanding of common malware tactics and how they interact with victim systems. Experience with… more
    BAE Systems (04/28/24)
    - Related Jobs
  • CSOC Tier 2 Analyst (24x7x365)

    General Dynamics Information Technology (Springfield, VA)
    …years of related experience **US Citizenship Required:** Yes **Job Description:** **CSOS Analyst Tier 2** Provide CSOC Tier 2 services, which is 24x7x365 ... and recovery measures for events and incidents. CSOC Tier 2 services includes malware and implant analysis, and forensic artifact handling and analysis. When a CIRT… more
    General Dynamics Information Technology (05/01/24)
    - Related Jobs
  • Senior Threat Intelligence Analyst

    ManTech (Washington, DC)
    …**ManTech** is seeking a motivated, career and customer-oriented **Senior Threat Intelligence Analyst ** to join our team in the DMV area. We have opportunities ... the following areas: network communication using TCP/IP protocols, basic understanding of malware ( malware communication installation or malware types), or… more
    ManTech (06/03/24)
    - Related Jobs