CYBER INCIDENT RESPONSE ANALYST jobs in ASHBURN VA, United Kingdom

Leidos is seeking an Incident Response Analyst to join our team on a highly visible cyber security single-award IDIQ... with customer and other relevant stakeholders Basic Qualifications All Incident Response Analyst candidates...

Leidos

Leidos is seeking an experienced Incident Response Analyst to support this highly visible cyber security operations... the areas of incident detection and response, remediation malware analysis, or computer forensics. Prior relevant...

Leidos

The Leidos Digital Modernization Team is seeking a Incident Response Deputy Team Lead The U.S. Department of Homeland... suspected and confirmed security violations. Leidos is seeking an experienced Incident Response Deputy Team Lead...

Leidos

Leidos is seeking a Cyber Network Defense Analyst (CNDA) to join our team on a highly visible cyber security single..., eradication, and remediation as a member of the Incident Response team Guide and mentor peers and subordinates to provide cross...

Leidos

. Our Mission, Vision, and Values guide the way we do business. Leidos is seeking an experienced Cyber Analyst to join our team..., forensics, incident response, and malware analysis The Department of Homeland Security (DHS) Network Operations Security...

Leidos

incident detection and response and/or cyber intelligence analysis. Additional experience or certs may be considered... actionable. Provide support to security operations during incident response and threat hunting activities that includes cyber...

Leidos

Center during incident response and threat intelligence activities that includes cyber threat analysis support, research... technology field with a minimum of 5 years of experience as a Tier II senior cyber security analyst performing intelligence...

Leidos

or emergency vulnerability/compliance scanning to support targeted incident investigation, escalation, and emergency response... to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the DHS Enterprise. The DHS NOSC...

Leidos

, Cybersecurity, or related field PLUS 8-12 years of experience in incident detection and response, malware analysis, and/or cyber... threat detection, response, and improve overall security posture of the Enterprise Basic Qualifications: All Cyber...

Leidos

of professional experience in incident detection and response, malware analysis, or cyber forensics. Have a bachelor’s degree in... with incident response and SIEM tools, host-based logs, network-based logs, and regex. Ability to work independently with minimal...

Leidos

, Cybersecurity, or related field PLUS 8-12 years of experience in incident detection and response, malware analysis, and/or cyber... threat detection, response, and improve overall security posture of the Enterprise Basic Qualifications: All Cyber...

Leidos

on our website at: Position Title: Threat Hunt Analyst Jr Location: Ashburn VA Clearance: Top Secret The ideal Cyber Threat...). Should have 2 years of experience serving as a SOC Analyst or Incident Responder Ability to work independently with minimal...

OneZero Solutions

detection and response, malware analysis, or cyber forensics Extensive experience working with various security methodologies... Management, Incident Response, Web-filtering, Advanced Threat Protection Experience developing advanced correlation rules...

Leidos