• Lead Malware Forensic

    Leidos (Pensacola, FL)
    **Description** The Homeland and Force Protection Business Area has an immediate opening for a Lead Malware Forensic Analyst SME to support our ... defense against cyber threats, this is the job for you. **Primary Responsibilities** The Lead Malware Forensic Analyst SME will be responsible for the… more
    Leidos (08/16/25)
    - Related Jobs
  • Malware Analyst (DoD Secret…

    MartinFederal Consulting, LLC (Huntsville, AL)
    …excellence and consider joining our growing team today! JOB OVERVIEW The Malware Analyst provides identification, collection, examination, and analysis of data ... Malware (GREM), Practical Malware Research Professional (PMRP), Certified Malware Analyst (CMA) PHYSICAL REQUIREMENTS / ENVIRONMENTAL CONDITIONS + Inside… more
    MartinFederal Consulting, LLC (09/05/25)
    - Related Jobs
  • Principal Forensic & Incident Response…

    Henry Ford Health System (Detroit, MI)
    …REQUIRED: + GCIH - GIAC Certified Incident Handler, preferred. GNFA - GIAC Network Forensic Analyst , + Preferred. GCFA - GIAC Certified Forensic ... mitigate computer security incidents. This position is expected to lead and participate in incident response activities including but...Analyst + Preferred. GCFE -GIAC Certified Forensic Examiner + preferred. CFCE - Certified … more
    Henry Ford Health System (07/15/25)
    - Related Jobs
  • Cyber Security Analyst Progression

    TECO Energy (Ruskin, FL)
    …and mentor Cyber Security Analyst . Works under general supervision. **Cyber Security Analyst Lead - Level 3:** **POSITION CONCEPT:** The Cyber Security ... Analyst Lead is responsible for maintaining and...security systems and functions for incident response, monitoring and forensic activities: Firewalls, IDS/IPS, Antivirus/Antimalware, SIEM, Incident Response, Threat… more
    TECO Energy (08/07/25)
    - Related Jobs
  • Cyber Security Forensics Analyst

    ManTech (Herndon, VA)
    …Level III + One of the following relevant certifications: GIAC Certified Forensic Analyst (GCFA), Certified Information Systems Security Professional (CISSP), or ... years of progressively responsible experience in cyber security, incidentresponse, or forensic investigations including malware analysis and a Bachelor's degree… more
    ManTech (09/01/25)
    - Related Jobs
  • Senior Cyber Security Analyst

    Raymond James Financial, Inc. (St. Petersburg, FL)
    …+ SANS: GCFE - Forensic Examiner + SANS: GNFA - Network Forensic Analyst + SANS: GREM - Reverse Engineering Malware + OSCP - Offensive Security Certified ... various security and privacy risk mitigation efforts; including incident response. + Lead or participate in information security related projects or in managing… more
    Raymond James Financial, Inc. (08/12/25)
    - Related Jobs
  • Cyber Security Forensics Analyst

    ManTech (Stennis Space Center, MS)
    …Level III + One of the following relevant certifications: GIAC Certified Forensic Analyst (GCFA), Certified Information Systems Security Professional (CISSP), or ... years of progressively responsible experience in cyber security, incident response, or forensic investigations including malware analysis and a bachelor's degree… more
    ManTech (06/28/25)
    - Related Jobs
  • Senior SOC Analyst (L3)

    3M (Austin, TX)
    …using frameworks such as MITRE ATT&CK and the Cyber Kill Chain. + Lead forensic investigations, including memory, disk, and network analysis, to support ... **Job Description:** Senior SOC Analyst (L3) **Collaborate with Innovative 3Mers Around the...and responding to advanced cyber threats + Skilled in malware analysis, threat hunting, and forensic investigations… more
    3M (07/18/25)
    - Related Jobs
  • Lead Info Security Analyst

    Robert Half Technology (Madison, WI)
    Description We are seeking a seasoned Lead Information Security Analyst with deep expertise in Digital Forensics and Incident Response (DFIR). This is a ... assets through proactive and reactive security measures. What You'll Do: + Lead the execution, implementation, and maintenance of security technologies and controls… more
    Robert Half Technology (08/11/25)
    - Related Jobs
  • Senior Digital Forensics Incident Response…

    ThermoFisher Scientific (Frederick, MD)
    …Join the diverse team at Thermo Fisher Scientific as a Senior Digital Forensic Incident Response Analyst , applying your expertise to improve digital forensics ... with team members to improve existing detection and response capabilities. + Lead the development of forensic playbooks and scalable procedures, recommending… more
    ThermoFisher Scientific (06/18/25)
    - Related Jobs