Permanent Cyber Kill Chain Jobs

1 to 25 of 32 Permanent Cyber Kill Chain Jobs

Cyber Security Expert - NIST, C2M2

Wiltshire, United Kingdom
Adecco
Cyber Security Expert - SOC, NIST, Cyber, C2M2, £80,000 - £105,000 (depending on experience + attractive benefits + bonus, Wiltshire - on site Some cyber security organisations continue to rise to the top and stay ahead of the competition, my client happens to be one of those. With … experts around the globe in a variety of cyber security domains they truly are leading experts in a fascinating field. Why wouldn't you consider joining them? We would welcome the opportunity to speak with high calibre cyber security experts who possess expertise with cyber kill chain frameworks, C2M2 (cybersecurity capability maturity model) and NIST. Good all round understanding of cyber policies, procedures, alongside network security knowledge which would include protocols and so forth. Familiar with SIEM (security information and event management) platforms, collaborated with SOC (security operations centre) teams, endpoint security and more »
Employment Type: Permanent
Salary: £80000 - £105000/annum BENEFITS
Posted:

Cyber Threat Intelligence Analyst

Bluemont, Virginia, United States
Leidos
Description Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations. The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following: Identify, track and investigate high priority … threat campaigns, malicious actors with the interest, capability and TTPs (Techniques, Tactics and Procedures). A comprehensive understanding, analyzing and tracking the cyber threat landscape, including identifying and analyzing cyber threats actors, APT TTPs and/or activities to enhance cyber security posture of the organization's … Engineering, Information Technology, Cybersecurity, with 8-12 years of professional experience and at least 5 years in incident detection and response and/or cyber intelligence analysis. Maintain and drive the development of new reports of Cyber Threat Intelligence analysis to peers, management, and customer teams for purposes more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Incident Responder

Greater Manchester, England, United Kingdom
Locke and McCloud
Cyber Incident Responder | Manchester | £40,000-£60,000 Are you a junior or mid-level Cyber Incident Response professional with a passion for dealing with incidents and uncovering the truth behind them. We have an exciting opportunity for a Cyber Incident Responder to join our client's … attacks. Generate detailed reports and documentation of investigative findings, maintaining a high standard of accuracy and professionalism. Stay up-to-date with the latest cyber threat landscape and emerging attack vectors to continually enhance investigation methodologies. Requirements: Proven experience in Cyber Incident Response for 1-2 years, as … well as preferably digital forensics Knowledge of cloud based environments such as Azure and AWS Understanding of Cyber Kill Chain and MITRE attack MUST BE SC CLEARED or eligible and ability to gain NPVV3 CLEARANCE Strong analytical and problem-solving skills, with the ability to think critically more »
Posted:

Cyber Specialist

England, United Kingdom
Taleo BE
Cyber Specialist Intel Business Development Campaign As a NS&D Intel Portfolio Cyber Specialist you will be required to utilize your cyber experience to evolve advanced technical BIDS, captures and campaigns within the Intelligence Team and wider business. Assisting to develop customer centric solution for the UK … Intelligence customer group, comprising of both offensive and defensive cyber activities, including: anomaly detection and insider threat detection, malware analysis, reverse engineering, threat intelligence, decoys and deception, application of AI/ML techniques, orchestration and automation, and penetration testing across a variety of environments. The successful candidate will be … enable reach back from the customer community where beneficial to the client. Your Role and Responsibilities; - Lead working groups and follow project developments. - Develop cyber strategy and associated documentation, identifying and offering solutions to gaps in capabilities and visibility. - Provide subject matter expertise for customer inquiries. - Establish and maintain more »
Posted:

Cyber Fusion and Threats Analyst

Scott Air Force Base, Illinois, United States
Leidos
Description This position will support the Defense Information Systems Agency (DISA) GSM-O II program, and DISA Global Defensive Cyber Operations (DCO) organization based out of Scott AFB, IL with Cyber Threat Intelligence products, management of adversary indicators of compromise, tracking and monitoring of adversary tactics, techniques, and … procedures, and leading cyber threat intelligence collaboration internally and externally to DISA Global This position will provide leadership for defensive cyber operations activities and will be expected to actively engage with a variety of customers and mission partners, anticipating their needs, and delivering flawlessly. POSITION SUMMARY: GSM-O … II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the Department of Defense (DoD) and Combatant Commands (CoCOMs). PRIMARY RESPONSIBILITIES: Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open source reporting for new vulnerabilities more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Security Analyst

England, United Kingdom
Amber Labs
role, work together to minimise risk and shorten delivery times. Our team consists of highly-skilled cross-functional consultants, analysts, and support staff. ROLE: Cyber Security Analyst LOCATION: Northallerton, Hereford, Portsmouth, Corsham (On-Site) CLEARANCE: Must be DV Cleared As a Cyber Defence Analyst at Amber Labs, you … operational cybersecurity measures. Your responsibilities will include proactive risk assessment, protective monitoring of priority C4IS/networks, and swift response to internal and external cyber threats and attacks. This role demands a diverse skill set, including mentoring junior analysts, actively monitoring networks, and swiftly remediating unauthorized activities. Your Role … incident response. Document, validate, and create operational processes and procedures to enhance SOC development. Assist in identifying, prioritizing, and coordinating the protection of critical cyber defence infrastructure and key resources. Build, install, configure, and test dedicated cyber defence hardware. Support Junior Analysts in managing SOC systems. Demonstrate previous more »
Posted:

Intelligence Analyst

Scott Air Force Base, Illinois, United States
Leidos
Description This position will support the Defense Information Systems Agency (DISA) GSM-O II program, and DISA Global Defensive Cyber Operations (DCO) organization based out of Scott AFB, IL with Cyber Threat Intelligence products, management of adversary indicators of compromise, tracking and monitoring of adversary tactics, techniques, and … procedures, and leading cyber threat intelligence collaboration internally and externally to DISA Global This position will provide leadership for defensive cyber operations activities and will be expected to actively engage with a variety of customers and mission partners, anticipating their needs, and delivering flawlessly. POSITION SUMMARY: GSM-O … II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the Department of Defense (DoD) and Combatant Commands (CoCOMs). PRIMARY RESPONSIBILITIES: Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open source reporting for new vulnerabilities more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Intelligence Analyst

Odenton, Maryland, United States
Leidos
This position will support the DISA GSM-O II Task Number 07 (TN07) Joint Force Headquarters DODIN. GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DoD and CoCOMs. The selected candidate shall provide 24 hours per … day x 7 days per week x 365 days per year support JFHQ-DODIN Current Operations Command, Control, and defensive cyber operations (DCO) functions across all - Combatant Commands, Service Cyber Components, Agencies, and Field Activities' (CC/S/A/FAs) Area of Operations (AOs) in addition … relationships, trends, and adversary TTPs based on threat intelligence information. Provide all-source intelligence support to JFHQ-DODIN operations, such as Named Operations, DODIN Cyber Protection Teams' (CPT) defensive missions, Command Cyber Readiness Inspection (CCRI)s and Command Cyber Operational Readiness Inspection (CCORI)s. Conduct open-source more »
Employment Type: Permanent
Salary: USD Annual
Posted:

DCO Analyst Support

Odenton, Maryland, United States
Leidos
Description The Leidos Defense Group has openings for future roles Defensive Cyber Operations Analyst on the GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade, Maryland. There are two different levels of positions. All require a Bachelor's degree in a related discipline additional OR related … BA and 8+ years of experience BA and 12+ years of experience Program Summary: GSM-O II enables Current Operations Command, Control, and Defensive Cyber Operations (DCO) functions across all - Combatant Commands, Service Cyber Components, Agencies, and Field Activities' (CC/S/A/FAs) Area of … ensure milestones are completed in accordance with the program work statement. Serve as a lead for planning, coordination, implementation, validation, mitigation, and compliance of cyber security tasks. Execute continuous network monitoring and incident handling/problem resolution. Triage events, incidents, and assist with developing AO specific trends. Support various more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Incident Response Analyst

United Kingdom
Locke and McCloud
attacks. Generate detailed reports and documentation of investigative findings, maintaining a high standard of accuracy and professionalism. Stay up-to-date with the latest cyber threat landscape and emerging attack vectors to continually enhance investigation methodologies. Requirements: Proven experience in Cyber Incident Response for 1-2 years, as … well as preferably digital forensics Knowledge of cloud based environments such as Azure and AWS Understanding of Cyber Kill Chain and MITRE attack MUST BE SC CLEARED or eligible and ability to gain NPVV3 CLEARANCE Strong analytical and problem-solving skills, with the ability to think critically … to discuss further on +44 (0)203 854 2230 or send your CV to m.smith@locke-mccloud.com. Locke & McCloud are the UK’s leading cyber security & information security staffing company – through having a sole focus on the cyber & information security space we have been able to foster solid more »
Posted:

Cyber Fusion & Threat Analyst

Tampa, Florida, United States
Leidos
Description Job Description: The DISA GSM-O II Task Number 09 (TN09) at DISA Central Field Command has an opening for Cyber Fusion and Threats Analyst located at MacDill AFB, Tampa, FL. Position Summary: GSM-O II provides network operations and cyber defense support to the Defense Information … Systems Agency (DISA) in support of the DOD and COCOMs. In this role, you will provide support with cyber threat intelligence analysis, incident handling, triage of events, threat detection, trend analysis, metric development, vulnerability information dissemination and conduct network traffic analysis using raw packet data, netflow, IDS, IPS and … custom sensor output as it pertains to the cyber security of communications networks. Primary Responsibilities: Synthesize, summarize, consolidate and share potentially malicious activities on the DoDIN with DISA and mission partner organizations by creating incident reports, wiki updates, collaboration/chat tippers and notifications, DoD incident handling database queries more »
Employment Type: Permanent
Salary: USD Annual
Posted:

DFIR Consultant

United Kingdom
Locke and McCloud
attacks. Generate detailed reports and documentation of investigative findings, maintaining a high standard of accuracy and professionalism. Stay up-to-date with the latest cyber threat landscape and emerging attack vectors to continually enhance investigation methodologies. Requirements: Proven experience in Cyber Incident Response for 1-2 years, as … well as preferably digital forensics Knowledge of cloud based environments such as Azure and AWS Understanding of Cyber Kill Chain and MITRE attack MUST BE SC CLEARED or eligible and ability to gain NPVV3 CLEARANCE Strong analytical and problem-solving skills, with the ability to think critically … to discuss further on +44 (0)203 854 2230 or send your CV to m.smith@locke-mccloud.com. Locke & McCloud are the UK’s leading cyber security & information security staffing company – through having a sole focus on the cyber & information security space we have been able to foster solid more »
Posted:

Threat Intelligence Analyst

City of London, London, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking … for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats and vulnerabilities to understand what will … Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats. To be considered suitable for the role you will need to have the following skills and experience: - Strong communication skills - Background in cyber more »
Employment Type: Permanent
Salary: £75,000
Posted:

Threat Intelligence Analyst

London, Broad Street, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is looking … for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats and vulnerabilities to understand what will … Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats. To be considered suitable for the role you will need to have the following skills and experience: - Strong communication skills - Background in cyber more »
Employment Type: Permanent
Salary: £55000 - £75000/annum
Posted:

DCO Analyst

Odenton, Maryland, United States
Leidos
Description The Leidos Defense Group has openings for future roles Defensive Cyber Operations Analyst on the GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade, Maryland. There are three different levels of positions. All require a Bachelor's degree in a related discipline additional OR related … Team 3 (Mon-Thur ) Team 4 (Fri-Sun ) Team 5 (Fri-Sun ) Program Summary: GSM-O II enables Current Operations Command, Control, and Defensive Cyber Operations (DCO) functions across all - Combatant Commands, Service Cyber Components, Agencies, and Field Activities' (CC/S/A/FAs) Area of … DoD-8570 IAT Level 2 baseline certification (Security+ CE or equivalent) SIEM Tool Experience (ArcSight, Splunk, Wireshark, etc ) Knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques and cyber threat/adversary methodologies (TTPs) Computer Network Defense (CND) experience (Protect, Detect, Respond and Sustain) within a more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Advanced Threat Detection and Hunt Analyst

Scott Air Force Base, Illinois, United States
Leidos
Description This position will support the Defense Information Systems Agency (DISA) GSM-O II program, and DISA Global Defensive Cyber Operations (DCO) organization based out of Scott AFB, IL with Threat Detection and Hunt efforts, management of adversary indicators of compromise, tracking and monitoring of adversary tactics, techniques, and … procedures, and leading certain Nation State focused activities internally and externally to DISA Global. This position will provide technical guidance for defensive cyber operations activities and will be expected to actively engage with a variety of customers and mission partners, anticipating their needs, and delivering flawlessly. PROGRAM SUMMARY: GSM … O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the Department of Defense (DoD) and Combatant Commands (CoCOMs). PRIMARY RESPONSIBILITIES: Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open source reporting for new more »
Employment Type: Permanent
Salary: USD Annual
Posted:

DCO Analyst Team Lead

Odenton, Maryland, United States
Leidos
Description The Leidos Defense Group has an opening for a Defensive Cyber Operations Analyst Team Lead on the GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade, Maryland. Program Summary: GSM-O II enables Current Operations Command, Control, and Defensive Cyber Operations (DCO) functions across … all - Combatant Commands, Service Cyber Components, Agencies, and Field Activities' (CC/S/A/FAs) Area of Operations (AOs) in addition to 24/7 coordination with USCYBERCOM and other partner agencies. Primary Responsibilities: Lead a segment of the JFHQ-DODIN DCO Analyst team including employee engagement … Produce timely, effective, decision-quality technical recommendations to support senior leadership. Serve as a lead for planning, coordination, implementation, validation, mitigation, and compliance of cyber security tasks. Execute continuous network monitoring and incident handling/problem resolution. Triage events, incidents, and assist with developing AO specific trends. Support various more »
Employment Type: Permanent
Salary: USD Annual
Posted:

CYBER INCIDENT RESPONDER

Manchester Area, United Kingdom
Locke and McCloud
Role Overview In response to ongoing growth, we seek an experienced Cyber Incident Responder to join our team. The ideal candidate will possess at least 2 years’ experience in responding to and investigating cyber incidents. Deep technical knowledge in incident response, digital forensics, M365, cloud environments, and investigations … from compromised devices and networks to determine incident root causes. Analyze server logs, firewall logs, and other system data to identify impacted data during cyber incidents. Conduct forensic acquisitions from relevant servers and workstations. Analyze malware and deliver high-quality technical investigation reports to clients. Skills and Experience Experience … in collecting forensic evidence from compromised systems. Understanding of the Cyber Kill Chain, MITRE ATT&CK, and other information security frameworks. Knowledge of incident handling, threat hunting, and intelligence. Experience in cloud-based infrastructure, including Microsoft Azure, Office 365, Amazon AWS, and Google Cloud. Strong client-facing more »
Posted:

Security Architect (contract)

London, England, United Kingdom
Viasat
positive impact to join our team. Job Description What you'll Do As Viasat continues to mature our internal technology stack, and develop commercial cyber security products and services, we recognize the value of formal information security architecture & engineering processes as key enablers of such activities. It is the … planning process that provides the models, templates and principles that are used to design, implement and operate cyber and information security solutions. It enables consistency, leverage and reuse to satisfy the business requirements for security services in an optimum manner, but it is the effective implementation and operation of … VM technologies, Microsoft and Linux servers Encryption and PKI technologies Knowledge of a security frameworks and methodologies (for example, NIST, SANS, Mitre Att&ck, Cyber Kill Chain) At 5+ years working in as a security architect or can demonstrate equivalent experience Must be eligible to work in more »
Posted:

Security Operations Analyst

England, United Kingdom
Fruition IT
technical security controls, including SIEM, SOAR, EDR, firewalls, IPS/IDS, web filtering, and email filtering. Familiarity with frameworks such as MITRE ATT&CK, Cyber Kill Chain, SIGMA, STRIDE. Knowledge of Cloud Security Services such as the M365 stack. Fundamental understanding of cloud technologies (IaaS and SaaS more »
Posted:

Deputy SOC Manager

Boulder, Colorado, United States
Leidos
Description Leidos has a current job opportunity for a Deputy SOC Manager on the NOAA Cyber Security Center (NCSC) program in Boulder, CO. or Fairmont, WV . An active Secret security clearance is required prior to start. POSITION SUMMARY: This position is part of the NCSC Security Operations Center … during high-visibility and high-tempo incident response. BASIC QUALIFICATIONS: Bachelor's degree and 8+ years of prior relevant experience; additional work experience or Cyber courses/certifications may be substituted in lieu of degree. 4+ years of experience leading teams or projects 4+ years of prior incident handling … is required . Hands-on experience with a variety of IDS, IPS, SIEM, and cybersecurity analytical tools. Familiarity or experience in Intelligence Driven Defense, Cyber Kill Chain methodology , and/or MITRE ATT&CK framework. Strong analytical and troubleshooting skills. Demonstrated hands-on experience analyzing high volumes more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Deputy SOC Manager

Fairmont, West Virginia, United States
Leidos
Description Leidos has a current job opportunity for a Deputy SOC Manager on the NOAA Cyber Security Center (NCSC) program in Boulder, CO. or Fairmont, WV . An active Secret security clearance is required prior to start. POSITION SUMMARY: This position is part of the NCSC Security Operations Center … during high-visibility and high-tempo incident response. BASIC QUALIFICATIONS: Bachelor's degree and 8+ years of prior relevant experience; additional work experience or Cyber courses/certifications may be substituted in lieu of degree. 4+ years of experience leading teams or projects 4+ years of prior incident handling … is required . Hands-on experience with a variety of IDS, IPS, SIEM, and cybersecurity analytical tools. Familiarity or experience in Intelligence Driven Defense, Cyber Kill Chain methodology , and/or MITRE ATT&CK framework. Strong analytical and troubleshooting skills. Demonstrated hands-on experience analyzing high volumes more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Lead Sr. Penetration Tester with active TS/SCI Poly

Annapolis Junction, Maryland, United States
Leidos
on a large, complex program that provides system engineering, development, test, integration, and operational support. The selected candidate will work on a team of cyber-Subject Matter Experts (SMEs) who are providing support to a large, complex technical program for preventing, identifying, containing, and eradicating cyber threats to … against systems to determine vulnerabilities and offer mitigation strategies. Perform web app pentests. Perform vulnerability risk assessment. Perform physical pentests and social engineering. Perform cyber incident response as needed for programs. Security Clearance Requirement: Candidates must possess an active TS/SCI with polygraph security clearance to be considered … for this role. Basic Qualifications: Bachelor's degree and eight (8) years of prior relevant experience. Additional years of experience and cyber certifications may be considered in lieu of a degree. Must have experience in web development and programming languages such as Java, XML, Perl and HTML. Must have more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Lead Penetration Tester

San Diego, California, United States
Leidos
on a large, complex program that provides system engineering, development, test, integration, and operational support. The selected candidate will work on a team of cyber-Subject Matter Experts (SMEs) who are providing support to a large, complex technical program for preventing, identifying, containing, and eradicating cyber threats to … against systems to determine vulnerabilities and offer mitigation strategies. Perform web app pentests. Perform vulnerability risk assessment. Perform physical pentests and social engineering. Perform cyber incident response as needed for programs. Security Clearance Requirement: Candidates must possess an active TS/SCI with polygraph security clearance to be considered … Basic Qualifications: Bachelor's degree and a minimum of twelve (12) to fifteen (15) years of prior relevant experience. Additional years of experience and cyber certifications may be considered in lieu of a degree. Must have experience in web development and programming languages such as Java, XML, Perl and more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Lead Penetration Tester

El Cajon, California, United States
Leidos
on a large, complex program that provides system engineering, development, test, integration, and operational support. The selected candidate will work on a team of cyber-Subject Matter Experts (SMEs) who are providing support to a large, complex technical program for preventing, identifying, containing, and eradicating cyber threats to … against systems to determine vulnerabilities and offer mitigation strategies. Perform web app pentests. Perform vulnerability risk assessment. Perform physical pentests and social engineering. Perform cyber incident response as needed for programs. Security Clearance Requirement: Candidates must possess an active TS/SCI with polygraph security clearance to be considered … Basic Qualifications: Bachelor's degree and a minimum of twelve (12) to fifteen (15) years of prior relevant experience. Additional years of experience and cyber certifications may be considered in lieu of a degree. Must have experience in web development and programming languages such as Java, XML, Perl and more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Cyber Kill Chain
10th Percentile
£57,500
25th Percentile
£70,000
Median
£87,610
75th Percentile
£95,000
90th Percentile
£97,250