Permanent Malware Analysis Jobs

25 Permanent Malware Analysis Jobs

Cyber Intrusion Analyst

Pearl Harbor, Hawaii, United States
Leidos
Pearl Harbor, Hawaii. JOB DESCRIPTION: Work closely with Government counterparts to provide guidance within the CND-SP area. Provide CND reports, trends, responses, mitigations, analysis & information dissemination. Provide C2 support, situational awareness support, and provide leadership & support for all CND applicable activities within Protect, Detect, Respond, and Sustain. Work … Team, responsible for maintaining the integrity & security of enterprise-wide systems & networks. Provide technical leadership to CND Teams supporting security initiatives through predictive & reactive analysis, and by articulating emerging trends to leadership & staff. PRIMARY RESPONSIBILITIES: Maintain integrity and security of enterprise-wide cyber systems and networks. Coordinate resources during … enterprise incident response efforts. Employ advanced forensic tools and techniques for attack reconstruction. Perform network traffic analysis utilizing raw packet data, net flow, IDS, IPS and custom sensor output, as it pertains to the cyber security of communications networks. Review threat data and develop custom signatures for Open Source more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Threat Intelligence Support Analyst

Edinburgh, Scotland, United Kingdom
Workday
an emphasis on customer satisfaction; assess and escalate to the next level as needed Knowledge, Skills and Abilities - Understanding and experience with the intelligence analysis lifecycle, including but not limited to: Conducting all-source intelligence research Mining internal and external databases/repositories Pivoting research focus on TI indicators … following areas: Familiarity with advanced search engine functionality and search query customization. Unix, Linux, Windows, and OSX operating systems Exploits, vulnerabilities, intrusion vectors, and malware Host forensics, network forensics, and malware analysis techniques Network traffic analysis, endpoint activity analysis, and log analysis techniques Understanding … in a fast-paced, dynamic environment - Passionate about information security and service excellence Desired Experience/Training: Professional degree relevant to cybersecurity or intelligence analysis or equivalent work experience within a technical information security-related role such as Security Operations, Incident Response, or Threat Intelligence analysis Relevant governmental more »
Posted:

Cyber Countermeasures Engineer

Ashburn, Virginia, United States
Leidos
supporting U.S. Customs and Border Protection (CBP), you will play a crucial role in defending against cyber threats and will perform in-depth technical analysis of network and endpoint logs & activity , direct and track enterprise countermeasure actions, implement countermeasures across a broad spectrum of network and host based tools … networks to detect advanced threats and escalate as necessary, or recommend countermeasures for implementation . Analyze host, network, and application logs in addition to malware and code. Will be responsible for developing scripts to support cyber threat detection that outputs results in a variety of formats, such as VB … network, and cloud based technologies/tools. Basic Qualifications: Possess a minimum of four (4 ) years of professional experience in incident detection and response, malware analysis, or cyber forensics . Have a b achelor's degree in Computer Science , Engineering, Information Technology, Cybersecurity, or related field with three more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Fusion and Threats Analyst

Scott Air Force Base, Illinois, United States
Leidos
Combatant Commands (CoCOMs). PRIMARY RESPONSIBILITIES: Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open source reporting for new vulnerabilities, malware or other threats that have the potential to impact the DoDIN. Support mission-critical Continuity of Operations (COOP). Synthesize, summarize, consolidate and share … reports, wiki updates, collaboration/chat tippers and notifications, DoD incident handling database queries, metrics, and trend reports. Assist in providing threat and vulnerability analysis as well as security advisory services and recommendations. Train and mentor other team members. BASIC QUALIFICATIONS: Active TS/SCI clearance Bachelor's degree … defense-in-depth. PREFERRED QUALIFICATIONS: Knowledgeable in Cloud security/defense. Experience with DISA and DoD Networks. Working knowledge of cyber operational security, log analysis, netflow analysis, incident response, malware analysis, computer forensics, and/or cyber-crime. Advanced Certifications such as SANS GIAC/GCIA more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Intelligence Analyst

Scott Air Force Base, Illinois, United States
Leidos
Combatant Commands (CoCOMs). PRIMARY RESPONSIBILITIES: Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open source reporting for new vulnerabilities, malware or other threats that have the potential to impact the DoDIN. Support mission-critical Continuity of Operations (COOP). Synthesize, summarize, consolidate and share … reports, wiki updates, collaboration/chat tippers and notifications, DoD incident handling database queries, metrics, and trend reports. Assist in providing threat and vulnerability analysis as well as security advisory services and recommendations. Train and mentor other team members. BASIC QUALIFICATIONS: Active TS/SCI clearance Bachelor's degree … defense-in-depth. PREFERRED QUALIFICATIONS: Knowledgeable in Cloud security/defense. Experience with DISA and DoD Networks. Working knowledge of cyber operational security, log analysis, netflow analysis, incident response, malware analysis, computer forensics, and/or cyber-crime. Advanced Certifications such as SANS GIAC/GCIA more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Incident Response Analyst

Ashburn, Virginia, United States
Leidos
Response Analyst to join our team on a highly visible cyber security single-award IDIQ vehicle that provides security operations center (SOC) support, cyber analysis, application development, and a 24x7x365 support staff. Our Security Operations Center (SOC) Support Services is a US Government program responsible to monitor, detect, analyze … are achieved through a shared incident tracking system and other means of coordination and communication. Primary Responsibilities Lead and mentor a team of cybersecurity analysis, fostering a collaborative and high-performance culture. Provide expert analysis investigative support of large scale and complex security incidents, and in many cases … Drive implementation and improvement of new tools, capabilities, frameworks, and methodologies Instill and reinforce industry best practices in the domains of incident response, cybersecurity analysis, case and knowledge management, and SOC operations Monitor external data sources (e.g., cyber defense vendor sites, Computer Emergency Response Teams, Security Focus) to maintain more »
Employment Type: Permanent
Salary: USD Annual
Posted:

DFIR Consultant

England, United Kingdom
NCC Group
the Digital Forensics and Incident Response space The DFIR Consultant plays a vital role within the team of seasoned analysts, actively participating in the analysis, and response to security incidents and events. With a focus on continuous learning and collaboration the Seniors are adaptable to most events in challenging … and dynamic situations. Through the application of foundational technical skills and a strong dedication to detail-oriented analysis the Senior DFIR Consultant plays a key role supporting clients. Key Accountabilities Collaborating with peers and completion of assigned projects Maintaining high standards of delivery Ability to analyze and interpret situations … to consult in high pressure situations Supporting Sales when required Functional and technical skills Minimum Requirements Strong technical knowledge, including the ability to conduct analysis in support of cyber incident response activities (to include an understanding of network analysis, host investigation including forensics, malware analysis). more »
Posted:

Cyber Threat Hunter

Ashburn, Virginia, United States
Leidos
verify threat hypotheses Proactively and iteratively search through systems and networks to detect advanced threats Analyze host, network, and application logs in addition to malware and code Prepare and report risk analysis and threat findings to appropriate stakeholders Create, recommend, and assist with development of new security content … bachelor's degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field PLUS 8-12 years of experience in incident detection and response, malware analysis, and/or cyber forensics. The candidate must possess an active Top Secret Clearance. In addition to clearance requirement, all DHS personnel … one of the following certifications: CASP+ CE, CCNP-Security, CISA, CISSP (or Associate), GCED, GCIH, CCSP Preferred Qualifications Expertise in network and host-based analysis and investigation Demonstrated experience planning and executing threat hunt missions Understanding of complex Enterprise networks to include routing, switching, firewalls, proxies, load balancers Working more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Intelligence Analyst

Bluemont, Virginia, United States
Leidos
years in incident detection and response and/or cyber intelligence analysis. Maintain and drive the development of new reports of Cyber Threat Intelligence analysis to peers, management, and customer teams for purposes of situational awareness and making threat intelligence actionable. Provide support to security operations during incident response … and threat hunting activities that includes cyber threat analysis support, research, recommending relevant remediation and mitigation. Conduct trending and correlation of various cyber intelligence sources for the purposes of indicator collection, shifts in TTPs, attribution and establishing countermeasures to increase cyber resiliency. Deep understanding of Cyber Kill Chain and … Knowledge of Structured Analytic Techniques Host-based and network-based forensics related to the identification of advanced cyber threat activities, intrusion detection, incident response, malware analysis, and security content development (e.g., signatures, rules etc.); and cyber threat intelligence. Proficiency in one more of the following computer languages Python more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Email Security Analyst

Ashburn, Virginia, United States
Leidos
responsible for the overall security of DHS Enterprise-wide information systems, and collects, investigates and reports any suspected and confirmed security violations. Email Traffic Analysis Analyze email traffic to identify anomalies, known threats, malware, and phishing attempts Utilize email security monitoring tools to create, modify, and implement content … issues, and requests related to email tools Investigation support Investigate email security concerns and triage customer tasks Collaborate with Incident Response, Cyber Forensic and Malware Analysis, Cyber Threat Intelligence, and Threat Hunt teams Interface with Federal customers and subscribers for email security related discussions and tasks Support on more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from static and dynamic analysis of a multi-node infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language. Other responsibilities … research across a broad range of on-premise software, cloud services and infrastructure Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help teams identify security-related weaknesses Collaborate with teams to help them triage and fix security issues What You’ll … years industry experience in software development Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability more »
Posted:

Senior Incident Response Analyst

London Area, United Kingdom
Provide
world is searching for a Senior Incident Response Analyst to join their team! Skills: Able to serve as the primary escalation point, conduct security analysis on critical alerts, and utilize expertise to map the attack chain across complex environments, encompassing cloud, identity, email, network, and endpoint. In-depth understanding … the aviation sector. Demonstrated ability to translate threat knowledge into proactive threat detection. Proficient in analyzing and researching new or trending attacks, threat actors, malware samples, and tactics, techniques, and procedures (TTPs) Excellent English language skills in reading, writing, and speaking, with the capability to articulate security insights effectively … metrics, and in presenting them clearly to all levels of hierarchy, including senior leadership. Experience: Minimum of 5 years of experience in endpoint security, malware analysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics. Familiarity with AWS cloud infrastructure, with hands-on experience monitoring associated more »
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
mitigate risks. Incident Lifecycle Management: Overseeing incidents from the moment of detection, through the containment and eradication stages, to the final resolution. Post-Incident Analysis: Conducting detailed investigations post-incident to understand the root cause and to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on … the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust security measures to protect the organization's information assets. Cross-Team Coordination: Collaborating … such as CSA, CompTIA Security+/CySA+, GIAC GSEC, GCIH or other comparable degree or other relevant experience. IT skills Network Security System Administration Malware Analysis Security Information and Event Management (SIEM) Incident Response Tools Professional Competencies Solid grasp of cybersecurity concepts, including threat identification, risk assessment, and more »
Employment Type: Permanent, Work From Home
Posted:

SOC Analyst - Fully Remote

Reading, England, United Kingdom
Hybrid / WFH Options
Henderson Scott
the client's network and endpoints for security alerts, and conduct thorough investigations when incidents occur. Serve as the first-tier responder for incident analysis and investigation, escalating issues as necessary. Contribute to containment strategies during security incidents, data loss, or breaches. Assist in the design and implementation of … NAC, as well as MacAfee EPO and HIPS (advantageous). Excellent comprehension of security operational processes and controls. Knowledge of the Cyber kill chain, Malware toolkits, Attack surface, and Attack vectors. Familiarity with processes for malware analysis and reverse engineering. Effective communication skills, with the ability to more »
Posted:

Cyber Specialist

Isles Of Scilly, England, United Kingdom
Workday
customer centric solution for the UK Intelligence customer group, comprising of both offensive and defensive cyber activities, including: anomaly detection and insider threat detection, malware analysis, reverse engineering, threat intelligence, decoys and deception, application of AI/ML techniques, orchestration and automation, and penetration testing across a variety more »
Posted:

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis of a multi-node microservice infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, or … analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include: Designing and evaluating complex systems for security Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing … years industry experience in software development Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability more »
Posted:

Senior Security Operations Analyst

Middlesex, United Kingdom
Direct Line Group
conclusion and take ownership within the team. Managing development and improvements required for detection engineering and associated technologies. Responsible for the operational and threat malware analysis for the group. Providing security input and for maintaining relationships with the Service Management function in relation to change management, problem management … device logs, etc. Knowledge and experience of enterprise grade technologies including operating systems, databases, and web applications. Knowledge and experience of performing network traffic analysis for identifying any developing patterns. Ability to assist with knowledge transfer and mentoring/up skilling of junior team members Security Analysis for more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

IT Security Specialist

London Area, United Kingdom
Hybrid / WFH Options
CLS Group
mentor other team members both technically and professional. Experience/essential and desired for successful job performance 4-6 years ‘hands-on’ IT Security analysis and engineering experience including securing systems, networks and infrastructure; operational support, including on-call experience.3+ years’ experience including combination of intrusion detection, malware analysis, forensics and/or incident response, particularly in cloud environments. Working knowledge of cloud environments such as AWS. Monitor, tune and develop technical IT Security controls and frameworks to ensure appropriate preparation, monitoring and response to threats Ensure a risk-based approach to IT Security is adopted more »
Posted:

Managing Security Engineer

Glasgow, Lanarkshire, Scotland, United Kingdom
Sopra Steria Limited
need for escalation It would be great if you had: Knowledge of; Cloud, on-prem, SaaS, PaaS, IaaS environments Security incident response, code/malware analysis Strong coding skills CISSP-ISSEP (Information Systems Security Engineering Professional) Other Cyber/information Security qualification (e.g. CISSP, CCSP, CCNA, SABSA) If more »
Employment Type: Permanent
Salary: £37,000
Posted:

Lead SIEM/ Security Engineer

Glasgow, Lanarkshire, Scotland, United Kingdom
Hybrid / WFH Options
Sopra Steria Limited
need for escalation It would be great if you had: Knowledge of; Cloud, on-prem, SaaS, PaaS, IaaS environments Security incident response, code/malware analysis Strong coding skills CISSP-ISSEP (Information Systems Security Engineering Professional) Other Cyber/information Security qualification (e.g. CISSP, CCSP, CCNA, SABSA) If more »
Employment Type: Permanent, Work From Home
Salary: £37,000
Posted:

Lead SIEM/ Security Engineer

Gosport, Hampshire, South East, United Kingdom
Hybrid / WFH Options
Sopra Steria Limited
need for escalation It would be great if you had: Knowledge of; Cloud, on-prem, SaaS, PaaS, IaaS environments Security incident response, code/malware analysis Strong coding skills CISSP-ISSEP (Information Systems Security Engineering Professional) Other Cyber/information Security qualification (e.g. CISSP, CCSP, CCNA, SABSA) If more »
Employment Type: Permanent, Work From Home
Salary: £37,000
Posted:

Cyber Security Analyst

Edinburgh, Scotland, United Kingdom
Hybrid / WFH Options
Lorien
business and its customers would also be an advantage. On top of this, you’ll bring: • Experience of end-to-end security response, including analysis of security events and incident escalation • The ability to perform triage and response activities along with root cause analysis on security incidents and … A background in cyber security and experience in security operations, including incident and event management experience • Knowledge of networking protocols and routing which includes malware analysis techniques • Excellent stakeholder management and interpersonal skills more »
Posted:

Advanced Threat Detection & Hunt Engineer

Scott Air Force Base, Illinois, United States
Leidos
Matter Expert for the automation team. Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open-source reporting for new vulnerabilities, malware or other threats that have the potential to impact the DoDIN. BASIC QUALIFICATIONS: Must have an active DoD Secret clearance and be eligible to … must be obtained within 180 days of start date Proficiency in programming in at least one modern language (Java, Python, Ruby, C++). Custom malware detection development experience. Advance understanding of TCP/IP, networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common … virtualized environment. Experience with API development and integration. Experience with Git, Sigma, Yara, Snort, and Suricata. Experience with Detection-as-a-Code. Experience with malware analysis concepts and methods. Advanced Certifications such as GREM, OSCP, CISSP or CASP. Original Posting Date: 2024-04-22 While subject to change more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Head of Security Operations

South East London, England, United Kingdom
dmg media
Security Operations Centre (SOC), a team of cyber analysts and the Business as Usual (BAU) Security Operations functions. The role involves overseeing the detection, analysis, response and reporting of cyber incidents, ensuring compliance with security policies and standards, and providing strategic guidance and direction for the continuous improvement of … complex organisation. Expert knowledge of security operations processes, tools and technologies, such as SIEM, SOAR, EDR, XDR NDR, threat intelligence, vulnerability management, forensics and malware analysis. Strong understanding of security frameworks, standards and regulations, such as ISO 27001, NIST, CIS, PCI DSS, GDPR and others. Excellent communication, presentation, negotiation more »
Posted:

Incident Response Consulant

Greater London, England, United Kingdom
Barclay Simpson
hunting service. Create and improve playbooks/runbooks. Conduct threat hunting engagements. Conduct research focused tasks; including but not limited to APT tracking and malware analysis. In order to be successful in your application, you will need: At least 3 years cyber incident response experience. Certifications such as GCIH more »
Posted:
Malware Analysis
10th Percentile
£54,375
25th Percentile
£57,813
Median
£75,000
75th Percentile
£82,500