Permanent Threat Analysis Jobs

1 to 25 of 56 Permanent Threat Analysis Jobs

Senior Cyber Threat Hunt Analyst

Ashburn, Virginia, United States
Leidos
for the overall security of CBP Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations. Primary Responsibilities: Create Threat Models to better understand the DHS IT Enterprise, identify defensive gaps, and prioritize mitigations Author, update, and maintain SOPs, playbooks, work instructions Utilize Threat Intelligence and Threat Models to create threat hypotheses Plan and scope Threat Hunt Missions to verify threat hypotheses Proactively and iteratively search through systems and networks to detect advanced threats Analyze host, network, and application logs in addition to malware and code Prepare and report … risk analysis and threat findings to appropriate stakeholders Lead cyber threat hunt missions with minimal supervision or guidance and recommend courses of action, best practices, and mitigating actions to improve security practices. Established ability to write clearly and concisely regarding technical and non-technical products based on more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Intel Analyst

Ashburn, Virginia, United States
Leidos
overall security of CBP Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations. Primary Responsibilities: Will conduct cyber threat analysis, identifying mitigation and/or remediation courses of action; developing actionable intelligence used to protect organizational IT assets; and trending cyber threat metrics for leadership situational awareness . Responsible for maintaining a comprehensive understanding of the cyber threat landscape, including identifying and analyzing cyber threats actors and/or activities to enhance cybersecurity posture of an the organization's IT operating environment. Identify , track and investigate , and write technical products … for dissemination to stakeholders regarding high priority threat campaigns, malicious actors , APTs , emerging threats, etc . Bring a comprehensive understanding, analyzing and tracking the cyber threat landscape, including identifying and analyzing cyber threats actors, APT TTPs and/or activities to enhance cybersecurity posture of the organization's more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Intelligence Analyst

Bluemont, Virginia, United States
Leidos
Description Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations. The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following: Identify, track and investigate high priority threat campaigns, malicious actors with the interest, capability and TTPs (Techniques, Tactics and Procedures). A comprehensive understanding, analyzing and tracking the cyber threat landscape, including identifying and analyzing cyber threats actors, APT TTPs and/or activities to enhance cyber security posture of the organization's IT operating … least 5 years in incident detection and response and/or cyber intelligence analysis. Maintain and drive the development of new reports of Cyber Threat Intelligence analysis to peers, management, and customer teams for purposes of situational awareness and making threat intelligence actionable. Provide support to security more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Electromagnetic Warfare and Threat System Modelling Engineer

Bristol Area, South West, United Kingdom
Hybrid / WFH Options
Electus Recruitment Solutions Limited
systems engineering principles It would be desirable for you to have one of the following as well: Knowledge of Integrated Air Defence Systems (IADS) Threat analysis experience Knowledge of EW techniques and tactics Experience working with relevant government agencies, such as DSTL Key Information: Role: Electromagnetic Warfare and … Stevenage Hybrid Working: 2-3 Days a Week On-Site Key skills Electromagnetic warfare, EW, modelling and simulation, MATLAB, Simulink, systems engineering, systems and threat analysis, requirements gathering, V&V, whole product lifecycle, defence, SC, IADS You will be successful in this role if you are an engineering more »
Employment Type: Permanent, Work From Home
Salary: £35,000
Posted:

Electromagnetic Warfare and Threat System Modelling Engineer

London, England, United Kingdom
Hybrid / WFH Options
Electus Recruitment Solutions Limited
systems engineering principles It would be desirable for you to have one of the following as well: Knowledge of Integrated Air Defence Systems (IADS) Threat analysis experience Knowledge of EW techniques and tactics Experience working with relevant government agencies, such as DSTL Key Information: Role: Electromagnetic Warfare and … Stevenage Hybrid Working: 2-3 Days a Week On-Site Key skills Electromagnetic warfare, EW, modelling and simulation, MATLAB, Simulink, systems engineering, systems and threat analysis, requirements gathering, V&V, whole product lifecycle, defence, SC, IADS You will be successful in this role if you are an engineering more »
Posted:

Comcast Cybersecurity: Sr Manager, Security Incident Response Team

Philadelphia, Pennsylvania, United States
Comcast Corporation
identifying, investigating and analyzing all response activities related to cybersecurity incidents within an organization. Identifies security flaws and vulnerabilities; responds to cybersecurity incidents, conducts threat analysis as directed and addresses detected incidents. Conducts network or software vulnerability assessments and penetration testing utilizing reverse engineering techniques. Perform vulnerability analysis and exploitation of applications, operating systems or networks. Identifies intrusion or incident path and method. Isolates, blocks or removes threat access. Evaluates system security configurations. Evaluates findings and performs root cause analysis. Performs analysis of complex software systems to determine both functionality and intent of software systems. … Response process and ability to speak with other business units from a technical perspective for the life cycle of an incident. Familiarity with major threat actor groups and TTPs. Knowledge of common enterprise-grade endpoint and network defense tools Experience working with logging technologies and large data sets. Knowledge more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Comcast Cybersecurity: Sr Manager, Security Incident Response Team

Mount Laurel, New Jersey, United States
Comcast Corporation
identifying, investigating and analyzing all response activities related to cybersecurity incidents within an organization. Identifies security flaws and vulnerabilities; responds to cybersecurity incidents, conducts threat analysis as directed and addresses detected incidents. Conducts network or software vulnerability assessments and penetration testing utilizing reverse engineering techniques. Perform vulnerability analysis and exploitation of applications, operating systems or networks. Identifies intrusion or incident path and method. Isolates, blocks or removes threat access. Evaluates system security configurations. Evaluates findings and performs root cause analysis. Performs analysis of complex software systems to determine both functionality and intent of software systems. … Response process and ability to speak with other business units from a technical perspective for the life cycle of an incident. Familiarity with major threat actor groups and TTPs. Knowledge of common enterprise-grade endpoint and network defense tools Experience working with logging technologies and large data sets. Knowledge more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Washington, Washington DC, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Accokeek, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Clinton, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Lanham, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Greenbelt, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Waldorf, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Fort Washington, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Bladensburg, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Riverdale, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Bowie, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Springfield, Virginia, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Fairfax, Virginia, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Annandale, Virginia, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Alexandria, Virginia, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Lorton, Virginia, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Oxon Hill, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Mount Rainier, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Temple Hills, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Threat Analysis
10th Percentile
£41,250
25th Percentile
£42,500
Median
£55,000
75th Percentile
£67,500