Threat Analysis Jobs

1 to 25 of 56 Threat Analysis Jobs

Electromagnetic Warfare and Threat System Modelling Engineer

London, England, United Kingdom
Hybrid / WFH Options
Electus Recruitment Solutions Limited
systems engineering principles It would be desirable for you to have one of the following as well: Knowledge of Integrated Air Defence Systems (IADS) Threat analysis experience Knowledge of EW techniques and tactics Experience working with relevant government agencies, such as DSTL Key Information: Role: Electromagnetic Warfare and … Stevenage Hybrid Working: 2-3 Days a Week On-Site Key skills Electromagnetic warfare, EW, modelling and simulation, MATLAB, Simulink, systems engineering, systems and threat analysis, requirements gathering, V&V, whole product lifecycle, defence, SC, IADS You will be successful in this role if you are an engineering more »
Posted:

Comcast Cybersecurity: Sr Manager, Security Incident Response Team

Mount Laurel, New Jersey, United States
Comcast Corporation
identifying, investigating and analyzing all response activities related to cybersecurity incidents within an organization. Identifies security flaws and vulnerabilities; responds to cybersecurity incidents, conducts threat analysis as directed and addresses detected incidents. Conducts network or software vulnerability assessments and penetration testing utilizing reverse engineering techniques. Perform vulnerability analysis and exploitation of applications, operating systems or networks. Identifies intrusion or incident path and method. Isolates, blocks or removes threat access. Evaluates system security configurations. Evaluates findings and performs root cause analysis. Performs analysis of complex software systems to determine both functionality and intent of software systems. … Response process and ability to speak with other business units from a technical perspective for the life cycle of an incident. Familiarity with major threat actor groups and TTPs. Knowledge of common enterprise-grade endpoint and network defense tools Experience working with logging technologies and large data sets. Knowledge more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Comcast Cybersecurity: Sr Manager, Detection & Orchestration

Mount Laurel, New Jersey, United States
Comcast Corporation
identifying, investigating and analyzing all response activities related to cybersecurity incidents within an organization. Identifies security flaws and vulnerabilities; responds to cybersecurity incidents, conducts threat analysis as directed and addresses detected incidents. Conducts network or software vulnerability assessments and penetration testing utilizing reverse engineering techniques. Perform vulnerability analysis and exploitation of applications, operating systems or networks. Identifies intrusion or incident path and method. Isolates, blocks or removes threat access. Evaluates system security configurations. Evaluates findings and performs root cause analysis. Performs analysis of complex software systems to determine both functionality and intent of software systems. … degree of impact on business results, and typically manages one or more groups of professional employees. Job Description Responsibilities Lead daily operations of the Threat Detection Engineering and the Security Operations Orchestration/Automation programs. Provide thought leadership for program improvements and new initiatives. Recommend and produce key metrics more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Comcast Cybersecurity: Sr Manager, Security Incident Response Team

Philadelphia, Pennsylvania, United States
Comcast Corporation
identifying, investigating and analyzing all response activities related to cybersecurity incidents within an organization. Identifies security flaws and vulnerabilities; responds to cybersecurity incidents, conducts threat analysis as directed and addresses detected incidents. Conducts network or software vulnerability assessments and penetration testing utilizing reverse engineering techniques. Perform vulnerability analysis and exploitation of applications, operating systems or networks. Identifies intrusion or incident path and method. Isolates, blocks or removes threat access. Evaluates system security configurations. Evaluates findings and performs root cause analysis. Performs analysis of complex software systems to determine both functionality and intent of software systems. … Response process and ability to speak with other business units from a technical perspective for the life cycle of an incident. Familiarity with major threat actor groups and TTPs. Knowledge of common enterprise-grade endpoint and network defense tools Experience working with logging technologies and large data sets. Knowledge more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Comcast Cybersecurity: Sr Manager, Detection & Orchestration

Philadelphia, Pennsylvania, United States
Comcast Corporation
identifying, investigating and analyzing all response activities related to cybersecurity incidents within an organization. Identifies security flaws and vulnerabilities; responds to cybersecurity incidents, conducts threat analysis as directed and addresses detected incidents. Conducts network or software vulnerability assessments and penetration testing utilizing reverse engineering techniques. Perform vulnerability analysis and exploitation of applications, operating systems or networks. Identifies intrusion or incident path and method. Isolates, blocks or removes threat access. Evaluates system security configurations. Evaluates findings and performs root cause analysis. Performs analysis of complex software systems to determine both functionality and intent of software systems. … degree of impact on business results, and typically manages one or more groups of professional employees. Job Description Responsibilities Lead daily operations of the Threat Detection Engineering and the Security Operations Orchestration/Automation programs. Provide thought leadership for program improvements and new initiatives. Recommend and produce key metrics more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Security Engineer-Hybrid

Southampton, England, United Kingdom
Hybrid / WFH Options
LexisNexis Risk Solutions
analyze security events for anomalous activity Be able to identify emerging security threats and develop/implement security programs Able to conduct vulnerability assessments, threat analysis, and reporting. Experience/understanding of Cloud PlatformsAWS/GCP and Firewalls Possess a related credential for ethical hacking and security risk more »
Posted:

Senior Cyber Security Consultant

Glasgow, Scotland, United Kingdom
GCS
assess current cyber security capabilities and identify areas for improvement. compliance with regulatory requirements such as NIS, GDPR, ISO27001, SMART, etc. Risk Assessment and Threat Analysis: risk assessments and evaluate emerging threats to determine appropriate security controls. knowledge of cybersecurity frameworks, such as ISO 27000, NIST, SANS CSC more »
Posted:

Software Architect

Belfast, County Antrim, Northern Ireland, United Kingdom
Johnson Controls
solutions and functional prototypes to demonstrate proof of concept and to enable rapid confirmation of design ideas. Follow secure development processes including contributing to threat analysis, participating in design reviews, and in code reviews. Resolve complex technical issues through research and investigation. Required profile: What we look for more »
Employment Type: Permanent
Posted:

Systems and Solutions Engineering Manager

High Wycombe, England, United Kingdom
Hybrid / WFH Options
Taleo BE
verification/validation. In addition to IP/Product development, the role involves elements of outbound product marketing (whitepapers, demos and PoC creation), competitive analysis, future FPGA architecture, product planning (6G scoping and next generation silicon) and research projects. Responsibilities: ▪ Leads a team of systems and solutions engineers responsible … Systems Thinking, Systems Validation Preferred Qualifications: 3GPP Standards – Modulation and coding Artificial Intelligence (AI) Fundamentals Architecture Feature Definition Crest Factor Reduction DACs & ADCs Data Analysis Design for Debugging, Design of Experiments Principles Digital Pre-distortion CPRI, eCPRI and O-RAN interfaces Ethernet protocols Forward error correction (LDPC, Turbo etc. … JESD204B/C Hardware Platform Fundamentals, Hardware Security Validation and Debug Matlab Platform Product Life Cycle PTP, IEEE1588 and SyncE timing solutions Technical Documentation Threat Analysis Quality Assurance Technology Product Development Technical Requirement Definition and Design Requirements listed would be obtained through a combination of industry relevant job more »
Posted:

Security Operations Center Analyst

United Kingdom
Maxwell Bond®
growing Cyber team. What they’re looking for in you as their Security Operations Analyst: Commitment to continuous professional learning and development through ongoing threat analysis and being up to date with the future threat landscape. Working with security tools such as; Sentinel, Defender and Azure Incident … response planning for different Cyber Threats Monitoring of IT Security systems, providing trend analysis Implementing and maintaining firewall configurations What's in it for you? Competitive salary up to £55,000 25 Days holiday which can increase to 30+ days Pension Scheme Private medical Security Operations Analyst – Up to more »
Posted:

Software Architect

Northern Ireland, United Kingdom
Johnson Controls
solutions and functional prototypes to demonstrate proof of concept and to enable rapid confirmation of design ideas. Follow secure development processes including contributing to threat analysis, participating in design reviews, and in code reviews. Resolve complex technical issues through research and investigation. Required profile: Required: Ability to work more »
Employment Type: Permanent
Posted:

Senior Cyber Threat Hunt Analyst

Ashburn, Virginia, United States
Leidos
for the overall security of CBP Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations. Primary Responsibilities: Create Threat Models to better understand the DHS IT Enterprise, identify defensive gaps, and prioritize mitigations Author, update, and maintain SOPs, playbooks, work instructions Utilize Threat Intelligence and Threat Models to create threat hypotheses Plan and scope Threat Hunt Missions to verify threat hypotheses Proactively and iteratively search through systems and networks to detect advanced threats Analyze host, network, and application logs in addition to malware and code Prepare and report … risk analysis and threat findings to appropriate stakeholders Lead cyber threat hunt missions with minimal supervision or guidance and recommend courses of action, best practices, and mitigating actions to improve security practices. Established ability to write clearly and concisely regarding technical and non-technical products based on more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Intel Analyst

Ashburn, Virginia, United States
Leidos
overall security of CBP Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations. Primary Responsibilities: Will conduct cyber threat analysis, identifying mitigation and/or remediation courses of action; developing actionable intelligence used to protect organizational IT assets; and trending cyber threat metrics for leadership situational awareness . Responsible for maintaining a comprehensive understanding of the cyber threat landscape, including identifying and analyzing cyber threats actors and/or activities to enhance cybersecurity posture of an the organization's IT operating environment. Identify , track and investigate , and write technical products … for dissemination to stakeholders regarding high priority threat campaigns, malicious actors , APTs , emerging threats, etc . Bring a comprehensive understanding, analyzing and tracking the cyber threat landscape, including identifying and analyzing cyber threats actors, APT TTPs and/or activities to enhance cybersecurity posture of the organization's more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Intelligence Analyst

Bluemont, Virginia, United States
Leidos
Description Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations. The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following: Identify, track and investigate high priority threat campaigns, malicious actors with the interest, capability and TTPs (Techniques, Tactics and Procedures). A comprehensive understanding, analyzing and tracking the cyber threat landscape, including identifying and analyzing cyber threats actors, APT TTPs and/or activities to enhance cyber security posture of the organization's IT operating … least 5 years in incident detection and response and/or cyber intelligence analysis. Maintain and drive the development of new reports of Cyber Threat Intelligence analysis to peers, management, and customer teams for purposes of situational awareness and making threat intelligence actionable. Provide support to security more »
Employment Type: Permanent
Salary: USD Annual
Posted:

DCO Analyst

Odenton, Maryland, United States
Leidos
AO specific trends. Support various collaborative and cross functional forums (Intelligence, Current Operations, Future Operations, Logistics, Planning, Resourcing and Requirements) to achieve centrally coordinated, threat informed and prioritized vulnerability scoring and mitigation methodology. Support the development, coordination, release, and compliance of orders Provide threat analysis, track relevant … Security+ CE or equivalent) SIEM Tool Experience (ArcSight, Splunk, Wireshark, etc ) Knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques and cyber threat/adversary methodologies (TTPs) Computer Network Defense (CND) experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization. Requires a deep understanding more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Space Force Cybersecurity Policy Expert

Odenton, Maryland, United States
Leidos
mission partners to deliver tailored Cybersecurity Service Provider (CSSP) solutions to USSF components. Workload will encompass Protective Domain Name Services, Attack Surface Management and Threat Intelligence Collaboration activities. Primary Responsibilities: Document and execute policies compliant with DoD, USSF, NSA, NISSPOM, and NIST Special Publications. Promote rigorous awareness of cyber … Cybersecurity Vulnerability Management alerts, bulletins, and Security Technical Implementation Guides (STIGS). Analyze unit host systems for indicators of Malicious Cyber Activity (MCA), Insider Threat, or lack of Defensive Cyber Operations best practices, document and report findings, and help implement risk mitigating corrective actions. Oversee Risk Management Framework (RMF … management and execution activities. Perform cyber threat analysis and reporting on information derived from various intelligence sources. Conduct Information Assurance and Cyber Defense training and briefings on an as needed basis. Basic Qualifications: Bachelor's Degree with 15+ years of relevant experience or Master's Degree with 12+ more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Clinton, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Accokeek, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Southern Md Facility, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Greenbelt, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Lanham, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Mount Rainier, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Oxon Hill, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

Temple Hills, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Sr. M365 Cloud Engineer - Defender

College Park, Maryland, United States
Leidos
for endpoint protection In-depth Experience utilizing and supporting Microsoft Defender, Entra ID, Intune Extensive experience working in a zero trust environment Configure advanced threat protection policies, conduct threat analysis, and respond to security incidents. Monitor and analyze security logs, alerts, and reports to ensure effective threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Threat Analysis
10th Percentile
£41,250
25th Percentile
£42,500
Median
£55,000
75th Percentile
£67,500