Permanent Malware Analysis Jobs

1 to 25 of 32 Permanent Malware Analysis Jobs

Cyber Forensics and Malware Analyst

Ashburn, Virginia, United States
Leidos
Vision, and Values guide the way we do business. Leidos is seeking an experienced Cyber Analyst to join our team covering both forensics and malware analysis on a highly-visible cyber security single-award IDIQ vehicle that provides network operations security center (NOSC) support, including monitoring and analysis, cyber threat intelligence, email analysis, forensics, incident response, and malware analysis The Department of Homeland Security (DHS) Network Operations Security Center (NOSC) is a U.S. government program responsible to monitor, detect, analyze, mitigate, and respond to cyber threats and adversarial activity on the DHS Enterprise. The … you ready to make an impact? Begin your journey of a flourishing and meaningful career, share your resume with us today! Duties include dynamic malware analysis, and performing memory and dead-box forensics. The Analyst should have experience in monitoring and detection, and incident response to support detection more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Intrusion Analyst

Pearl Harbor, Hawaii, United States
Leidos
June-July 2024. JOB DESCRIPTION: Work closely with Government counterparts to provide guidance within the CND-SP area. Provide CND reports, trends, responses, mitigations, analysis & information dissemination. Provide C2 support, situational awareness support, and provide leadership & support for all CND applicable activities within Protect, Detect, Respond, and Sustain. Work … Team, responsible for maintaining the integrity & security of enterprise-wide systems & networks. Provide technical leadership to CND Teams supporting security initiatives through predictive & reactive analysis, and by articulating emerging trends to leadership & staff. PRIMARY RESPONSIBILITIES: Maintain integrity and security of enterprise-wide cyber systems and networks. Coordinate resources during … enterprise incident response efforts. Employ advanced forensic tools and techniques for attack reconstruction. Perform network traffic analysis utilizing raw packet data, net flow, IDS, IPS and custom sensor output, as it pertains to the cyber security of communications networks. Review threat data and develop custom signatures for Open Source more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Countermeasures Engineer

Ashburn, Virginia, United States
Leidos
supporting U.S. Customs and Border Protection (CBP), you will play a crucial role in defending against cyber threats and will perform in-depth technical analysis of network and endpoint logs & activity , direct and track enterprise countermeasure actions, implement countermeasures across a broad spectrum of network and host based tools … networks to detect advanced threats and escalate as necessary, or recommend countermeasures for implementation . Analyze host, network, and application logs in addition to malware and code. Will be responsible for developing scripts to support cyber threat detection that outputs results in a variety of formats, such as VB … network, and cloud based technologies/tools. Basic Qualifications: Possess a minimum of four (4 ) years of professional experience in incident detection and response, malware analysis, or cyber forensics . Have a b achelor's degree in Computer Science , Engineering, Information Technology, Cybersecurity, or related field with three more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Intelligence Analyst

Scott Air Force Base, Illinois, United States
Leidos
Combatant Commands (CoCOMs). PRIMARY RESPONSIBILITIES: Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open source reporting for new vulnerabilities, malware or other threats that have the potential to impact the DoDIN. Support mission-critical Continuity of Operations (COOP). Synthesize, summarize, consolidate and share … reports, wiki updates, collaboration/chat tippers and notifications, DoD incident handling database queries, metrics, and trend reports. Assist in providing threat and vulnerability analysis as well as security advisory services and recommendations. Train and mentor other team members. BASIC QUALIFICATIONS: Active TS/SCI clearance Bachelor's degree … defense-in-depth. PREFERRED QUALIFICATIONS: Knowledgeable in Cloud security/defense. Experience with DISA and DoD Networks. Working knowledge of cyber operational security, log analysis, netflow analysis, incident response, malware analysis, computer forensics, and/or cyber-crime. Advanced Certifications such as SANS GIAC/GCIA more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Fusion and Threats Analyst

Scott Air Force Base, Illinois, United States
Leidos
Combatant Commands (CoCOMs). PRIMARY RESPONSIBILITIES: Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open source reporting for new vulnerabilities, malware or other threats that have the potential to impact the DoDIN. Support mission-critical Continuity of Operations (COOP). Synthesize, summarize, consolidate and share … reports, wiki updates, collaboration/chat tippers and notifications, DoD incident handling database queries, metrics, and trend reports. Assist in providing threat and vulnerability analysis as well as security advisory services and recommendations. Train and mentor other team members. BASIC QUALIFICATIONS: Active TS/SCI clearance Bachelor's degree … defense-in-depth. PREFERRED QUALIFICATIONS: Knowledgeable in Cloud security/defense. Experience with DISA and DoD Networks. Working knowledge of cyber operational security, log analysis, netflow analysis, incident response, malware analysis, computer forensics, and/or cyber-crime. Advanced Certifications such as SANS GIAC/GCIA more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Incident Response Analyst

Ashburn, Virginia, United States
Leidos
Response Analyst to join our team on a highly visible cyber security single-award IDIQ vehicle that provides security operations center (SOC) support, cyber analysis, application development, and a 24x7x365 support staff. Our Security Operations Center (SOC) Support Services is a US Government program responsible to monitor, detect, analyze … are achieved through a shared incident tracking system and other means of coordination and communication. Primary Responsibilities Lead and mentor a team of cybersecurity analysis, fostering a collaborative and high-performance culture. Provide expert analysis investigative support of large scale and complex security incidents, and in many cases … Drive implementation and improvement of new tools, capabilities, frameworks, and methodologies Instill and reinforce industry best practices in the domains of incident response, cybersecurity analysis, case and knowledge management, and SOC operations Monitor external data sources (e.g., cyber defense vendor sites, Computer Emergency Response Teams, Security Focus) to maintain more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cyber Security Fusion Analyst

Odenton, Maryland, United States
Leidos
Systems Agency (DISA) in support of the DOD and COCOMs. In this role, you will provide support with incident handling, triage of events, network analysis, threat detection, trend analysis, metric development, and vulnerability information dissemination. Primary Responsibilities: Leverage an array of network monitoring and detection capabilities (including netflow … of defense instruction, guidance, and policy. Identify threats to the enterprise and provide mitigation strategies to improve security, and reduce the attack surface. Perform analysis by leveraging serialized threat reporting, intelligence product sharing, OSINT, and open source vulnerability information to ensure prioritized plans are developed. Analyze and document malicious … rule out system compromises, with the capacity to provide written analytic summaries and attack life cycle visualizations. Provide risk assessments and recommendations based on analysis of technologies, threats, intelligence, and vulnerabilities. Offer recommendations to adjust enterprise or tactical countermeasures to for threats impacting the DODIN. Collect analysis metrics more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Detection Engineer

Ashburn, Virginia, United States
Leidos
a member of the highly technical Operations Enhancement team supporting U.S. Customs and Border Protection (CBP), you will be responsible for in-depth technical analysis of network and endpoint logs & activity, developing signatures, alerts, rules, etc., to improve the security posture of the environment, developing processes and procedures for … and analyzing cyber threats actors and/or activities to enhance cybersecurity posture of the organization's IT operating environment. Will conduct cyber threat analysis, identifying mitigation and/or remediation courses of action; developing actionable intelligence used to protect organizational IT assets; and trending cyber threat metrics for … leadership situational awareness. Analyze host, network, and application logs in addition to malware and code. Will be responsible for developing scripts to support cyber threat detection that outputs results in a variety of formats, such as VB scripts, Python, C++, HTML, XML or other type most appropriate for the more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Hunter

Ashburn, Virginia, United States
Leidos
verify threat hypotheses Proactively and iteratively search through systems and networks to detect advanced threats Analyze host, network, and application logs in addition to malware and code Prepare and report risk analysis and threat findings to appropriate stakeholders Create, recommend, and assist with development of new security content … bachelor's degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field PLUS 8-12 years of experience in incident detection and response, malware analysis, and/or cyber forensics. The candidate must possess an active Top Secret Clearance. In addition to clearance requirement, all DHS personnel … one of the following certifications: CASP+ CE, CCNP-Security, CISA, CISSP (or Associate), GCED, GCIH, CCSP Preferred Qualifications Expertise in network and host-based analysis and investigation Demonstrated experience planning and executing threat hunt missions Understanding of complex Enterprise networks to include routing, switching, firewalls, proxies, load balancers Working more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Intelligence Analyst

Bluemont, Virginia, United States
Leidos
years in incident detection and response and/or cyber intelligence analysis. Maintain and drive the development of new reports of Cyber Threat Intelligence analysis to peers, management, and customer teams for purposes of situational awareness and making threat intelligence actionable. Provide support to security operations during incident response … and threat hunting activities that includes cyber threat analysis support, research, recommending relevant remediation and mitigation. Conduct trending and correlation of various cyber intelligence sources for the purposes of indicator collection, shifts in TTPs, attribution and establishing countermeasures to increase cyber resiliency. Deep understanding of Cyber Kill Chain and … Knowledge of Structured Analytic Techniques Host-based and network-based forensics related to the identification of advanced cyber threat activities, intrusion detection, incident response, malware analysis, and security content development (e.g., signatures, rules etc.); and cyber threat intelligence. Proficiency in one more of the following computer languages Python more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Intelligence Analyst

Ashburn, Virginia, United States
Leidos
be considered for additional years of experience in lieu of a degree. Maintain and drive the development of new reports of Cyber Threat Intelligence analysis to peers, management, and customer teams for purposes of situational awareness and making threat intelligence actionable. Provide support to security operations during incident response … and threat hunting activities that includes cyber threat analysis support, research, recommending relevant remediation and mitigation. Conduct trending and correlation of various cyber intelligence sources for the purposes of indicator collection, shifts in TTPs, attribution and establishing countermeasures to increase cyber resiliency. Deep understanding of Cyber Kill Chain and … Knowledge of Structured Analytic Techniques Host-based and network-based forensics related to the identification of advanced cyber threat activities, intrusion detection, incident response, malware analysis, and security content development (e.g., signatures, rules etc.); and cyber threat intelligence. Proficiency in one more of the following computer languages Python more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Incident Response Manager

London Area, United Kingdom
hubbado
programmer will be able to transfer skillsets across languages. Technical proficiency in at least one of these areas: network security/traffic/log analysis; Linux and/or Mac/Unix operating system forensics; Linux/Unix disk forensics (ext2/3/4, HFS+, and/or … APFS file systems), advanced memory forensics, static and dynamic malware analysis/reverse engineering, advanced mobile device forensics Advanced experience in industry computer forensic tools such as X-Ways, EnCase, FTK, Internet Evidence Finder (IEF)/AXIOM, TZWorks, and/or Cellebrite Advanced experience in preservation of digital … forensics certificates such as: CREST certified registered intrusion analyst (CRIA), CREST certified network intrusion analyst (CCNIA), CREST certified host intrusion analyst (CCHIA), CREST certified malware reverse engineer (CCMRE), GIAC Certified (Network) Forensic Analyst (GCFA, GNFA more »
Posted:

Cyber Incident Response Manager

london, south east england, United Kingdom
hubbado
programmer will be able to transfer skillsets across languages. Technical proficiency in at least one of these areas: network security/traffic/log analysis; Linux and/or Mac/Unix operating system forensics; Linux/Unix disk forensics (ext2/3/4, HFS+, and/or … APFS file systems), advanced memory forensics, static and dynamic malware analysis/reverse engineering, advanced mobile device forensics Advanced experience in industry computer forensic tools such as X-Ways, EnCase, FTK, Internet Evidence Finder (IEF)/AXIOM, TZWorks, and/or Cellebrite Advanced experience in preservation of digital … forensics certificates such as: CREST certified registered intrusion analyst (CRIA), CREST certified network intrusion analyst (CCNIA), CREST certified host intrusion analyst (CCHIA), CREST certified malware reverse engineer (CCMRE), GIAC Certified (Network) Forensic Analyst (GCFA, GNFA more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Provide
world is searching for a Senior Incident Response Analyst to join their team! Skills: Able to serve as the primary escalation point, conduct security analysis on critical alerts, and utilize expertise to map the attack chain across complex environments, encompassing cloud, identity, email, network, and endpoint. In-depth understanding … the aviation sector. Demonstrated ability to translate threat knowledge into proactive threat detection. Proficient in analyzing and researching new or trending attacks, threat actors, malware samples, and tactics, techniques, and procedures (TTPs) Excellent English language skills in reading, writing, and speaking, with the capability to articulate security insights effectively … metrics, and in presenting them clearly to all levels of hierarchy, including senior leadership. Experience: Minimum of 5 years of experience in endpoint security, malware analysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics. Familiarity with AWS cloud infrastructure, with hands-on experience monitoring associated more »
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
mitigate risks. Incident Lifecycle Management: Overseeing incidents from the moment of detection, through the containment and eradication stages, to the final resolution. Post-Incident Analysis: Conducting detailed investigations post-incident to understand the root cause and to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on … the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust security measures to protect the organization's information assets. Cross-Team Coordination: Collaborating … such as CSA, CompTIA Security+/CySA+, GIAC GSEC, GCIH or other comparable degree or other relevant experience. IT skills Network Security System Administration Malware Analysis Security Information and Event Management (SIEM) Incident Response Tools Professional Competencies Solid grasp of cybersecurity concepts, including threat identification, risk assessment, and more »
Employment Type: Permanent, Work From Home
Posted:

SOC Analyst - Fully Remote

reading, south east england, United Kingdom
Hybrid / WFH Options
Henderson Scott
the client's network and endpoints for security alerts, and conduct thorough investigations when incidents occur. Serve as the first-tier responder for incident analysis and investigation, escalating issues as necessary. Contribute to containment strategies during security incidents, data loss, or breaches. Assist in the design and implementation of … NAC, as well as MacAfee EPO and HIPS (advantageous). Excellent comprehension of security operational processes and controls. Knowledge of the Cyber kill chain, Malware toolkits, Attack surface, and Attack vectors. Familiarity with processes for malware analysis and reverse engineering. Effective communication skills, with the ability to more »
Posted:

Senior Principal Security Researcher

reading, south east england, United Kingdom
Hybrid / WFH Options
Oracle
depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis of a multi-node microservice infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, or … analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include: Designing and evaluating complex systems for security Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing … years industry experience in software development Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability more »
Posted:

Penetration Tester

Ashburn, Virginia, United States
Leidos
Testing and Vulnerability Assessment, with specific emphasis on web application and enterprise network environments. 5 years of professional experience in incident detection and response, malware analysis, or cyber forensics. Specific experience in at least 1 f the following specialties: Mobile application testing Cloud infrastructure testing RF Testing Mainframe more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Security Analyst

London Area, United Kingdom
Eames Consulting
and taking ownership of these processes within the team. Leading the development and enhancement of detection engineering and associated technologies. Conducting operational and threat malware analysis for the organization. Offering security insights and maintaining relationships with the Service Management function concerning change management, problem management, and incident management. … logs, application logs, and device logs. Knowledge and experience with enterprise-grade technologies, including operating systems, databases, and web applications. Experience in network traffic analysis to identify developing patterns. Capability to mentor and upskill junior team members. Security analysis skills comparable to CompTIA CySA+ certification or similar. Preferred more »
Posted:

Senior Security Analyst

london, south east england, United Kingdom
Eames Consulting
and taking ownership of these processes within the team. Leading the development and enhancement of detection engineering and associated technologies. Conducting operational and threat malware analysis for the organization. Offering security insights and maintaining relationships with the Service Management function concerning change management, problem management, and incident management. … logs, application logs, and device logs. Knowledge and experience with enterprise-grade technologies, including operating systems, databases, and web applications. Experience in network traffic analysis to identify developing patterns. Capability to mentor and upskill junior team members. Security analysis skills comparable to CompTIA CySA+ certification or similar. Preferred more »
Posted:

Senior Security Operations Analyst

London Area, United Kingdom
Haystack
conclusion and take ownership within the team. Managing development and improvements required for detection engineering and associated technologies. Responsible for the operational and threat malware analysis for the group. Providing security input and for maintaining relationships with the Service Management function in relation to change management, problem management … device logs, etc. Knowledge and experience of enterprise grade technologies including operating systems, databases, and web applications. Knowledge and experience of performing network traffic analysis for identifying any developing patterns. Ability to assist with knowledge transfer and mentoring/up skilling of junior team members Security Analysis for more »
Posted:

Senior Security Operations Analyst

london, south east england, United Kingdom
Haystack
conclusion and take ownership within the team. Managing development and improvements required for detection engineering and associated technologies. Responsible for the operational and threat malware analysis for the group. Providing security input and for maintaining relationships with the Service Management function in relation to change management, problem management … device logs, etc. Knowledge and experience of enterprise grade technologies including operating systems, databases, and web applications. Knowledge and experience of performing network traffic analysis for identifying any developing patterns. Ability to assist with knowledge transfer and mentoring/up skilling of junior team members Security Analysis for more »
Posted:

Senior Security Operations Analyst

Middlesex, United Kingdom
Direct Line Group
conclusion and take ownership within the team. Managing development and improvements required for detection engineering and associated technologies. Responsible for the operational and threat malware analysis for the group. Providing security input and for maintaining relationships with the Service Management function in relation to change management, problem management … device logs, etc. Knowledge and experience of enterprise grade technologies including operating systems, databases, and web applications. Knowledge and experience of performing network traffic analysis for identifying any developing patterns. Ability to assist with knowledge transfer and mentoring/up skilling of junior team members Security Analysis for more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Security Operations Analyst

South East London, England, United Kingdom
Direct Line Group
conclusion and take ownership within the team. Managing development and improvements required for detection engineering and associated technologies. Responsible for the operational and threat malware analysis for the group. Providing security input and for maintaining relationships with the Service Management function in relation to change management, problem management … device logs, etc. Knowledge and experience of enterprise grade technologies including operating systems, databases, and web applications. Knowledge and experience of performing network traffic analysis for identifying any developing patterns. Ability to assist with knowledge transfer and mentoring/up skilling of junior team members Security Analysis for more »
Posted:

Security Engineer

Glasgow, Lanarkshire, Scotland, United Kingdom
Sopra Steria Limited
need for escalation It would be great if you had: Knowledge of; Cloud, on-prem, SaaS, PaaS, IaaS environments Security incident response, code/malware analysis Strong coding skills CISSP-ISSEP (Information Systems Security Engineering Professional) Other Cyber/information Security qualification (e.g. CISSP, CCSP, CCNA, SABSA) If more »
Employment Type: Permanent
Salary: £55,000
Posted:
Malware Analysis
10th Percentile
£53,875
25th Percentile
£57,500
Median
£75,000
75th Percentile
£82,500