Permanent Malware Analysis Jobs

1 to 25 of 32 Permanent Malware Analysis Jobs

Chief of Staff

London Area, United Kingdom
Hybrid / WFH Options
InfoSec People Ltd
AI for understanding the contents and behaviour of software, without having access to the source code. Our product assists customers in binary reverse engineering, malware analysis, malware detection, exploit generation, software supply chain security, and vulnerability research. Job Description We are looking to hire an operational Chief more »
Posted:

Cyber Incident Response Manager

London Area, United Kingdom
hubbado
programmer will be able to transfer skillsets across languages. Technical proficiency in at least one of these areas: network security/traffic/log analysis; Linux and/or Mac/Unix operating system forensics; Linux/Unix disk forensics (ext2/3/4, HFS+, and/or … APFS file systems), advanced memory forensics, static and dynamic malware analysis/reverse engineering, advanced mobile device forensics Advanced experience in industry computer forensic tools such as X-Ways, EnCase, FTK, Internet Evidence Finder (IEF)/AXIOM, TZWorks, and/or Cellebrite Advanced experience in preservation of digital … forensics certificates such as: CREST certified registered intrusion analyst (CRIA), CREST certified network intrusion analyst (CCNIA), CREST certified host intrusion analyst (CCHIA), CREST certified malware reverse engineer (CCMRE), GIAC Certified (Network) Forensic Analyst (GCFA, GNFA more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Provide
world is searching for a Senior Incident Response Analyst to join their team! Skills: Able to serve as the primary escalation point, conduct security analysis on critical alerts, and utilize expertise to map the attack chain across complex environments, encompassing cloud, identity, email, network, and endpoint. In-depth understanding … the aviation sector. Demonstrated ability to translate threat knowledge into proactive threat detection. Proficient in analyzing and researching new or trending attacks, threat actors, malware samples, and tactics, techniques, and procedures (TTPs) Excellent English language skills in reading, writing, and speaking, with the capability to articulate security insights effectively … metrics, and in presenting them clearly to all levels of hierarchy, including senior leadership. Experience: Minimum of 5 years of experience in endpoint security, malware analysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics. Familiarity with AWS cloud infrastructure, with hands-on experience monitoring associated more »
Posted:

Security Engineer

London Area, United Kingdom
Marcus Donald People
Management Optimisation platforms also accepted). Data Classification and Labelling, Microsoft Purview. Bachelor's degree in a security related field is preferred (i.e., Security Analysis, Penetration Testing, Malware Analysis, Digital Forensics, Network Engineering, Computer Science). Strong technical knowledge across various Security Engineering pillars (Network Security, Cloud more »
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
mitigate risks. Incident Lifecycle Management: Overseeing incidents from the moment of detection, through the containment and eradication stages, to the final resolution. Post-Incident Analysis: Conducting detailed investigations post-incident to understand the root cause and to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on … the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust security measures to protect the organization's information assets. Cross-Team Coordination: Collaborating … such as CSA, CompTIA Security+/CySA+, GIAC GSEC, GCIH or other comparable degree or other relevant experience. IT skills Network Security System Administration Malware Analysis Security Information and Event Management (SIEM) Incident Response Tools Professional Competencies Solid grasp of cybersecurity concepts, including threat identification, risk assessment, and more »
Employment Type: Permanent, Work From Home
Posted:

Information Security Analyst III

Lillington, North Carolina, United States
First Citizens Bank
Monitors and evaluates security incidents, system alerts, audit events, and other activity for potential threats against the Bank's networks and systems. Detects anomalies, malware infections, and intrusion attempts. Identifies, recommends, and executes appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support … technical tasks. Ensures all cyber security monitoring systems are online and fully operational as well as ensuring compliance with all security policies and standards. Analysis - Analyzes data from various operating systems, databases, and applications within the Bank. Sources and interprets data to proactively search for threats. Reporting - Produces reports … Knowledge of security event log analytics and at least two of the following technologies: Firewall, Web-Proxy, IDS/IPS, Anti-Virus/Anti-Malware, Anti-Phishing, Malicious Web Site reporting or take-down, Knowledge of at least three of the following: Insider Threats, Advanced Persistent Threats, Malware more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Morrisville, North Carolina, United States
First Citizens Bank
Monitors and evaluates security incidents, system alerts, audit events, and other activity for potential threats against the Bank's networks and systems. Detects anomalies, malware infections, and intrusion attempts. Identifies, recommends, and executes appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support … technical tasks. Ensures all cyber security monitoring systems are online and fully operational as well as ensuring compliance with all security policies and standards. Analysis - Analyzes data from various operating systems, databases, and applications within the Bank. Sources and interprets data to proactively search for threats. Reporting - Produces reports … Knowledge of security event log analytics and at least two of the following technologies: Firewall, Web-Proxy, IDS/IPS, Anti-Virus/Anti-Malware, Anti-Phishing, Malicious Web Site reporting or take-down, Knowledge of at least three of the following: Insider Threats, Advanced Persistent Threats, Malware more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Knightdale, North Carolina, United States
First Citizens Bank
Monitors and evaluates security incidents, system alerts, audit events, and other activity for potential threats against the Bank's networks and systems. Detects anomalies, malware infections, and intrusion attempts. Identifies, recommends, and executes appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support … technical tasks. Ensures all cyber security monitoring systems are online and fully operational as well as ensuring compliance with all security policies and standards. Analysis - Analyzes data from various operating systems, databases, and applications within the Bank. Sources and interprets data to proactively search for threats. Reporting - Produces reports … Knowledge of security event log analytics and at least two of the following technologies: Firewall, Web-Proxy, IDS/IPS, Anti-Virus/Anti-Malware, Anti-Phishing, Malicious Web Site reporting or take-down, Knowledge of at least three of the following: Insider Threats, Advanced Persistent Threats, Malware more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Youngsville, North Carolina, United States
First Citizens Bank
Monitors and evaluates security incidents, system alerts, audit events, and other activity for potential threats against the Bank's networks and systems. Detects anomalies, malware infections, and intrusion attempts. Identifies, recommends, and executes appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support … technical tasks. Ensures all cyber security monitoring systems are online and fully operational as well as ensuring compliance with all security policies and standards. Analysis - Analyzes data from various operating systems, databases, and applications within the Bank. Sources and interprets data to proactively search for threats. Reporting - Produces reports … Knowledge of security event log analytics and at least two of the following technologies: Firewall, Web-Proxy, IDS/IPS, Anti-Virus/Anti-Malware, Anti-Phishing, Malicious Web Site reporting or take-down, Knowledge of at least three of the following: Insider Threats, Advanced Persistent Threats, Malware more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Clayton, North Carolina, United States
First Citizens Bank
Monitors and evaluates security incidents, system alerts, audit events, and other activity for potential threats against the Bank's networks and systems. Detects anomalies, malware infections, and intrusion attempts. Identifies, recommends, and executes appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support … technical tasks. Ensures all cyber security monitoring systems are online and fully operational as well as ensuring compliance with all security policies and standards. Analysis - Analyzes data from various operating systems, databases, and applications within the Bank. Sources and interprets data to proactively search for threats. Reporting - Produces reports … Knowledge of security event log analytics and at least two of the following technologies: Firewall, Web-Proxy, IDS/IPS, Anti-Virus/Anti-Malware, Anti-Phishing, Malicious Web Site reporting or take-down, Knowledge of at least three of the following: Insider Threats, Advanced Persistent Threats, Malware more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Angier, North Carolina, United States
First Citizens Bank
Monitors and evaluates security incidents, system alerts, audit events, and other activity for potential threats against the Bank's networks and systems. Detects anomalies, malware infections, and intrusion attempts. Identifies, recommends, and executes appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support … technical tasks. Ensures all cyber security monitoring systems are online and fully operational as well as ensuring compliance with all security policies and standards. Analysis - Analyzes data from various operating systems, databases, and applications within the Bank. Sources and interprets data to proactively search for threats. Reporting - Produces reports … Knowledge of security event log analytics and at least two of the following technologies: Firewall, Web-Proxy, IDS/IPS, Anti-Virus/Anti-Malware, Anti-Phishing, Malicious Web Site reporting or take-down, Knowledge of at least three of the following: Insider Threats, Advanced Persistent Threats, Malware more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Wendell, North Carolina, United States
First Citizens Bank
Monitors and evaluates security incidents, system alerts, audit events, and other activity for potential threats against the Bank's networks and systems. Detects anomalies, malware infections, and intrusion attempts. Identifies, recommends, and executes appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support … technical tasks. Ensures all cyber security monitoring systems are online and fully operational as well as ensuring compliance with all security policies and standards. Analysis - Analyzes data from various operating systems, databases, and applications within the Bank. Sources and interprets data to proactively search for threats. Reporting - Produces reports … Knowledge of security event log analytics and at least two of the following technologies: Firewall, Web-Proxy, IDS/IPS, Anti-Virus/Anti-Malware, Anti-Phishing, Malicious Web Site reporting or take-down, Knowledge of at least three of the following: Insider Threats, Advanced Persistent Threats, Malware more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Creedmoor, North Carolina, United States
First Citizens Bank
Monitors and evaluates security incidents, system alerts, audit events, and other activity for potential threats against the Bank's networks and systems. Detects anomalies, malware infections, and intrusion attempts. Identifies, recommends, and executes appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support … technical tasks. Ensures all cyber security monitoring systems are online and fully operational as well as ensuring compliance with all security policies and standards. Analysis - Analyzes data from various operating systems, databases, and applications within the Bank. Sources and interprets data to proactively search for threats. Reporting - Produces reports … Knowledge of security event log analytics and at least two of the following technologies: Firewall, Web-Proxy, IDS/IPS, Anti-Virus/Anti-Malware, Anti-Phishing, Malicious Web Site reporting or take-down, Knowledge of at least three of the following: Insider Threats, Advanced Persistent Threats, Malware more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Selma, North Carolina, United States
First Citizens Bank
Monitors and evaluates security incidents, system alerts, audit events, and other activity for potential threats against the Bank's networks and systems. Detects anomalies, malware infections, and intrusion attempts. Identifies, recommends, and executes appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support … technical tasks. Ensures all cyber security monitoring systems are online and fully operational as well as ensuring compliance with all security policies and standards. Analysis - Analyzes data from various operating systems, databases, and applications within the Bank. Sources and interprets data to proactively search for threats. Reporting - Produces reports … Knowledge of security event log analytics and at least two of the following technologies: Firewall, Web-Proxy, IDS/IPS, Anti-Virus/Anti-Malware, Anti-Phishing, Malicious Web Site reporting or take-down, Knowledge of at least three of the following: Insider Threats, Advanced Persistent Threats, Malware more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Raleigh, North Carolina, United States
First Citizens Bank
Monitors and evaluates security incidents, system alerts, audit events, and other activity for potential threats against the Bank's networks and systems. Detects anomalies, malware infections, and intrusion attempts. Identifies, recommends, and executes appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support … technical tasks. Ensures all cyber security monitoring systems are online and fully operational as well as ensuring compliance with all security policies and standards. Analysis - Analyzes data from various operating systems, databases, and applications within the Bank. Sources and interprets data to proactively search for threats. Reporting - Produces reports … Knowledge of security event log analytics and at least two of the following technologies: Firewall, Web-Proxy, IDS/IPS, Anti-Virus/Anti-Malware, Anti-Phishing, Malicious Web Site reporting or take-down, Knowledge of at least three of the following: Insider Threats, Advanced Persistent Threats, Malware more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Durham, North Carolina, United States
First Citizens Bank
Monitors and evaluates security incidents, system alerts, audit events, and other activity for potential threats against the Bank's networks and systems. Detects anomalies, malware infections, and intrusion attempts. Identifies, recommends, and executes appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support … technical tasks. Ensures all cyber security monitoring systems are online and fully operational as well as ensuring compliance with all security policies and standards. Analysis - Analyzes data from various operating systems, databases, and applications within the Bank. Sources and interprets data to proactively search for threats. Reporting - Produces reports … Knowledge of security event log analytics and at least two of the following technologies: Firewall, Web-Proxy, IDS/IPS, Anti-Virus/Anti-Malware, Anti-Phishing, Malicious Web Site reporting or take-down, Knowledge of at least three of the following: Insider Threats, Advanced Persistent Threats, Malware more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Holly Springs, North Carolina, United States
First Citizens Bank
Monitors and evaluates security incidents, system alerts, audit events, and other activity for potential threats against the Bank's networks and systems. Detects anomalies, malware infections, and intrusion attempts. Identifies, recommends, and executes appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support … technical tasks. Ensures all cyber security monitoring systems are online and fully operational as well as ensuring compliance with all security policies and standards. Analysis - Analyzes data from various operating systems, databases, and applications within the Bank. Sources and interprets data to proactively search for threats. Reporting - Produces reports … Knowledge of security event log analytics and at least two of the following technologies: Firewall, Web-Proxy, IDS/IPS, Anti-Virus/Anti-Malware, Anti-Phishing, Malicious Web Site reporting or take-down, Knowledge of at least three of the following: Insider Threats, Advanced Persistent Threats, Malware more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Wake Forest, North Carolina, United States
First Citizens Bank
Monitors and evaluates security incidents, system alerts, audit events, and other activity for potential threats against the Bank's networks and systems. Detects anomalies, malware infections, and intrusion attempts. Identifies, recommends, and executes appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support … technical tasks. Ensures all cyber security monitoring systems are online and fully operational as well as ensuring compliance with all security policies and standards. Analysis - Analyzes data from various operating systems, databases, and applications within the Bank. Sources and interprets data to proactively search for threats. Reporting - Produces reports … Knowledge of security event log analytics and at least two of the following technologies: Firewall, Web-Proxy, IDS/IPS, Anti-Virus/Anti-Malware, Anti-Phishing, Malicious Web Site reporting or take-down, Knowledge of at least three of the following: Insider Threats, Advanced Persistent Threats, Malware more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Information Security Analyst III

Fuquay Varina, North Carolina, United States
First Citizens Bank
Monitors and evaluates security incidents, system alerts, audit events, and other activity for potential threats against the Bank's networks and systems. Detects anomalies, malware infections, and intrusion attempts. Identifies, recommends, and executes appropriate mitigation tactics for identified threats. Provides guidance and resolution for complex security issues. Business Support … technical tasks. Ensures all cyber security monitoring systems are online and fully operational as well as ensuring compliance with all security policies and standards. Analysis - Analyzes data from various operating systems, databases, and applications within the Bank. Sources and interprets data to proactively search for threats. Reporting - Produces reports … Knowledge of security event log analytics and at least two of the following technologies: Firewall, Web-Proxy, IDS/IPS, Anti-Virus/Anti-Malware, Anti-Phishing, Malicious Web Site reporting or take-down, Knowledge of at least three of the following: Insider Threats, Advanced Persistent Threats, Malware more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Incident Response Analyst

Greater London, England, United Kingdom
Provide
enhance fuel efficiency. With a focus on exceptional customer service and operational excellence. ------------------------------------------------------------------------------------- Skills and experience Minimum of 5 years’ experience in endpoint security, malware analysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics. Must have strong experience in the operational side. Comprehensive knowledge of … forensics, including dump extraction and analysis. Exceptional English communication skills, both written and verbal. ------------------------------------------------------------------------------------- Core Responsibilities Act as the primary escalation point for security analysis on critical alerts. Analyse and piece together attack chains across complex environments, including cloud, identity, email, network, and endpoint. Maintain a deep understanding of more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Eames Consulting
and taking ownership of these processes within the team. Leading the development and enhancement of detection engineering and associated technologies. Conducting operational and threat malware analysis for the organization. Offering security insights and maintaining relationships with the Service Management function concerning change management, problem management, and incident management. … logs, application logs, and device logs. Knowledge and experience with enterprise-grade technologies, including operating systems, databases, and web applications. Experience in network traffic analysis to identify developing patterns. Capability to mentor and upskill junior team members. Security analysis skills comparable to CompTIA CySA+ certification or similar. Preferred more »
Posted:

Senior Security Operations Analyst

United Kingdom
DiverseJobsMatter
conclusion and take ownership within the team. Managing development and improvements required for detection engineering and associated technologies. Responsible for the operational and threat malware analysis for the group. Providing security input and for maintaining relationships with the Service Management function in relation to change management, problem management … device logs, etc. Knowledge and experience of enterprise grade technologies including operating systems, databases, and web applications. Knowledge and experience of performing network traffic analysis for identifying any developing patterns. Ability to assist with knowledge transfer and mentoring/up skilling of junior team members Security Analysis for more »
Posted:

Senior Security Operations Analyst

Middlesex, United Kingdom
Direct Line Group
conclusion and take ownership within the team. Managing development and improvements required for detection engineering and associated technologies. Responsible for the operational and threat malware analysis for the group. Providing security input and for maintaining relationships with the Service Management function in relation to change management, problem management … device logs, etc. Knowledge and experience of enterprise grade technologies including operating systems, databases, and web applications. Knowledge and experience of performing network traffic analysis for identifying any developing patterns. Ability to assist with knowledge transfer and mentoring/up skilling of junior team members Security Analysis for more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Security Operations Center Analyst

London Area, United Kingdom
Hybrid / WFH Options
Bestman Solutions
playing a key role in monitoring threats, incident response and day-to-day security operations. Responsibilities: Security Detection and Monitoring Incident Response Detection Engineering Malware Analysis (Static and Dynamic) Threat Hunting and Threat Intelligence (MITRE ATT&CK) Cloud Security Penetration Testing Security Automation (SOAR) Qualifications: Knowledge and experience more »
Posted:

IBM X-Force Principal Incident Response Consultant

London, England, United Kingdom
Jobleads-UK
. Knowledge of cloud service models (e.g., IaaS, PaaS and SaaS) and how those models can limit digital forensics and incident response. Knowledge of malware analysis concepts and methodologies. Knowledge of adversarial tactics, techniques, and procedures. Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow more »
Posted:
Malware Analysis
10th Percentile
£53,125
25th Percentile
£57,500
Median
£75,000
75th Percentile
£82,500