Permanent Malware Analysis Jobs

1 to 10 of 10 Permanent Malware Analysis Jobs

Senior Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from static and dynamic analysis of a multi-node infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language. Other responsibilities … research across a broad range of on-premise software, cloud services and infrastructure Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help teams identify security-related weaknesses Collaborate with teams to help them triage and fix security issues What You’ll … years industry experience in software development Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability more »
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
mitigate risks. Incident Lifecycle Management: Overseeing incidents from the moment of detection, through the containment and eradication stages, to the final resolution. Post-Incident Analysis: Conducting detailed investigations post-incident to understand the root cause and to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on … the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust security measures to protect the organization's information assets. Cross-Team Coordination: Collaborating … such as CSA, CompTIA Security+/CySA+, GIAC GSEC, GCIH or other comparable degree or other relevant experience. IT skills Network Security System Administration Malware Analysis Security Information and Event Management (SIEM) Incident Response Tools Professional Competencies Solid grasp of cybersecurity concepts, including threat identification, risk assessment, and more »
Employment Type: Permanent, Work From Home
Posted:

Security Engineer

Gosport, Hampshire, South East, United Kingdom
Sopra Steria Limited
need for escalation It would be great if you had: Knowledge of; Cloud, on-prem, SaaS, PaaS, IaaS environments Security incident response, code/malware analysis Strong coding skills CISSP-ISSEP (Information Systems Security Engineering Professional) Other Cyber/information Security qualification (e.g. CISSP, CCSP, CCNA, SABSA) If more »
Employment Type: Permanent
Salary: £55,000
Posted:

Security Engineer

Glasgow, Lanarkshire, Scotland, United Kingdom
Sopra Steria Limited
need for escalation It would be great if you had: Knowledge of; Cloud, on-prem, SaaS, PaaS, IaaS environments Security incident response, code/malware analysis Strong coding skills CISSP-ISSEP (Information Systems Security Engineering Professional) Other Cyber/information Security qualification (e.g. CISSP, CCSP, CCNA, SABSA) If more »
Employment Type: Permanent
Salary: £55,000
Posted:

Cyber Incident Response Manager

London, United Kingdom
Confidential
programmer will be able to transfer skillsets across languages. Technical proficiency in at least one of these areas: network security/traffic/log analysis Linux and/or Mac/Unix operating system forensics Linux/Unix disk forensics (ext2/3/4, HFS, and/or … APFS file systems), advanced memory forensics, static and dynamic malware analysis/reverse engineering, advanced mobile device forensics Advanced experience in industry computer forensic tools such as X-Ways, EnCase, FTK, Internet Evidence Finder (IEF)/AXIOM, TZWorks, and/or Cellebrite Advanced experience in preservation of digital … forensics certificates such as: CREST certified registered intrusion analyst (CRIA), CREST certified network intrusion analyst (CCNIA), CREST certified host intrusion analyst (CCHIA), CREST certified malware reverse engineer (CCMRE), GIAC Certified (Network) Forensic Analyst (GCFA, GNFA more »
Posted:

Digital Forensics - Technical

Chandler, Arizona, United States
Department of Homeland Security
to identify the software's underlying vulnerabilities and exploitable weaknesses. Preserving digital media (e.g., hard drives, CDs, mobile phones, GPS, etc.) for examination and analysis to see the intrusion as the user may have seen it, avoiding unintentional alteration to the native environment. Conducting analysis of log files … data and network traffic associated with malicious activities and determine best methods to identify network perpetrators. Collecting and analyzing intrusion artifacts (e.g., source code, malware, and system configuration) to identify the TTPs (tactics, techniques and procedures) of an adversary and use discovered data to enable mitigation of potential cyber … assist organizational leaders with decision-making and actions related to a variety of critical cybersecurity threats and/or incidents and providing strategic-level analysis to support broader DHS cyber missions. Providing technical and non-technical assistance to investigative personnel on digital evidence matters using a full range of more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cyber Detection Engineer – Cloud Technical Lead

London, United Kingdom
Confidential
to and understood by cybersecurity operations teams. As one of the team s specialists on cloud technologies, you will work to mature the Attack Analysis team in how we secure, monitor and respond to incidents in both private and public cloud environments. You will work with internal security engineering … and cloud engineering teams to ensure that Attack Analysis requirements are represented in the architecture, design and implementation of cloud environments. You'll help design, write and automate detection and incident response processes and tools for public and private cloud environments. Working in cybersecurity takes passion for technology, speed … our products. Working with your internal team, as well as technologists and innovators across our global network, your ability to identify threats, provide intelligent analysis and positive actions will stop crimes and strengthen our data. As a member of the Attack Analysis team, you will fit into a more »
Posted:

Information Security Manager

London, United Kingdom
Confidential
offices may be required from time to time which provides opportunity for international travel. Your team also carries out incident triage and investigation including malware analysis and some digital forensic work. If these are not areas that you are already experienced in, then this is a great opportunity … a managed hosting environment/ISP beneficial Demonstrable Cloud (AWS is preferable) expertise both from a policy/standards/delivery perspective and threat analysis and compliance reporting Experience using SumoLogic SIEM or similar SIEM solution Workplace Security experience including Google Workplace, Windows 10 and MacOS Any experience of more »
Posted:

Security Incident Response Manager

Dublin, City of Dublin, Republic of Ireland
The Recruitment Company
with third-party vendors, including MSP & SOC. 5+ years of experience in cybersecurity or incident response. Strong technical background in cybersecurity, including intrusion detection, malware analysis, and vulnerability assessment. Experience in developing and implementing incident response plans. Excellent communication, project management, and leadership skills. Relevant certifications such as more »
Employment Type: Permanent
Salary: £80000 - £95000/annum
Posted:

Cyber Security Engineer

Birmingham, West Midlands, West Midlands (County), United Kingdom
Hybrid / WFH Options
Delaney & Bourton
up to date and effectively protecting the organisations assets. Conduct regular system and network security assessments to identify vulnerabilities and mitigate them. Penetration testing analysis and remediation activities. Monitor security access and access control to prevent unauthorised access, data breaches, and cyber-attacks. Create technical documentation to assist colleagues … experience in a cybersecurity role within a reputable business. Strong knowledge of cybersecurity principles, best practices, and technologies. Experience or demonstrable knowledge in log analysis and PCAP analysis. A solid understanding in the approach threat actors take to attacking a network, phishing, port scanning, web application attacks, DDoS, lateral … movement. Experience with security monitoring, incident response, and vulnerability management. Understanding of malware analysis, intrusion detection/prevention systems, and endpoint security solutions. Ability to analyze and interpret security logs and data. Role can work hybrid, for a super flexible business. Ideally candidates would commute to their HQ more »
Employment Type: Permanent
Salary: £55000 - £65000/annum + Benefits Package
Posted:
Malware Analysis
10th Percentile
£53,125
25th Percentile
£57,500
Median
£75,000
75th Percentile
£82,500