FORENSIC MALWARE ANALYST II jobs in UNITED STATES, United Kingdom

resources during enterprise incident response efforts. Employ advanced forensic tools and techniques for attack reconstruction... and all-source intelligence. May conduct malware analysis of attacker tools and reverse engineer attacker encoding protocols...

Leidos

forensic tools and techniques for attack reconstruction. Perform network traffic analysis utilizing raw packet data, net flow.... Develop analytical products fusing enterprise and all-source intelligence. May conduct malware analysis of attacker tools...

Leidos

ATG-0101 - Forensic Malware Analyst Requisition: 2023-06-003 Description/Job Summary Fort MEADE Requires... Required Education: B.S of Arts or Science Job Description: Candidate will support malware analyst efforts required for delivery...

Aircraft Technologies Group

of the people and environment of the United States of America. RMC is hiring a Tier 3 – Malware Analyst to support... and forensic analysis tasks into new and existing detection use cases. Analyze malware to determine its capabilities, intent...

Resource Management Concepts, Inc.

restoration of services. Nightwing is seeking a Cyber Host Forensic Aanlyst to support this critical customer mission.... . Responsibilities: - Acquiring/collecting computer artifacts (e.g., malware, user activity, link files, etc.) from systems in support...

Raytheon Technologies

of the people and environment of the United States of America. RMC is hiring a Tier 3 Forensic Analyst to support... malware to support incident investigation. Integrating the results of malware and forensic analysis tasks into new...

Resource Management Concepts, Inc.

Location: Huntsville, AL Position: Cyber Forensics Lab Analyst (Specialist III) Overview: ITC Defense... is currently seeking an experienced Cyber Forensics Lab Analyst to join our dynamic team. This role is critical in supporting the...

ITC Defense

Security Analyst-Senior II Bill Rate Range: $91 (will submit over rate) Cost Rate Range: $65(will look at higher rates..., multiple operating systems, and secure architectures Experience in computer evidence seizure, computer forensic analysis...

Kaygen

Job Description: Tier II Intrusion Analyst As required by our governmental client, this position requires being...-tempo operational team. Compensation & Benefits: Estimated Starting Salary Range for Tier II Intrusion Analyst...

Cherokee Federal

Job Description: Tier II Intrusion Analyst As required by our governmental client, this position requires being...-tempo operational team. Compensation & Benefits: Estimated Starting Salary Range for Tier II Intrusion Analyst...

Cherokee Nation Businesses

architectures Experience in computer evidence seizure, computer forensic analysis, and data recovery Computer network forensics... Customers Malware reverse engineering experience Scripting experience (python, perl etc…) Experience with process development...

CYBER CODE MASTERS LLC

Experience in computer evidence seizure, computer forensic analysis, and data recovery Computer network forensics System log... and physical locations Desired Skills: Experience supporting DHS, Federal Civil, Intelligence and/or DoD Customers Malware...

Solutions3

during enterprise incident response efforts. Employ advanced forensic tools and techniques for attack reconstruction. Perform... intelligence. May conduct malware analysis of attacker tools and reverse engineer attacker encoding protocols. Interface...

Leidos

operation for a Federal program. The Sr. SOC Analyst will serve as an advanced escalation point for Tier I & Tier II analysts..., & other SOC activities. Tier 3 services includes malware & implant analysis, & forensic artifact handling & analysis...

IBM

forensic tools and techniques for attack reconstruction. Perform network traffic analysis utilizing raw packet data, net flow.... Develop analytical products fusing enterprise and all-source intelligence. May conduct malware analysis of attacker tools...

Leidos

ECS is seeking a Cyber Security Analyst to work in our Ft Gordon, GA office. Job Description: As a leading provider... of sources. The candidate will also perform opportunistic threat hunting and forensic analysis when required during incidents...

ECS

, malware analysis, forensic analysis, and/or Windows/*nix internals Experience with IDA Pro, Ghidra, or similar binary... and network protocols CNO Analyst/Programmer I Bachelor's Degree in computer science, information systems, or network...

ARSIEM