GIAC Job Vacancies

76 to 100 of 128 GIAC Jobs

Junior Cyber/ Watch Floor Analyst with Security Clearance

Huntsville, Alabama, United States
Noetic Strategies
dynamic analysis to include timeline, statistical, and file signature analysis. Performs real-time cyber defense handling tasks to support deployable Incident Response Teams (IRTs). PREFERRED QUALIFICATIONS Microsoft Sentinel GIAC Continuous Monitoring Certification (GMON) GIAC Certified Incident Handler (GCIH) GIAC Certified Forensic Analyst (GCFA) GIAC Certified Intrusion Analyst (GCIA) GIAC Network Forensic Analyst (GNFA) Noetic Strategies Inc. offers a competitive More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Mid-Level Cyber/Watch Floor Analyst with Security Clearance

Huntsville, Alabama, United States
Noetic Strategies
dynamic analysis to include timeline, statistical, and file signature analysis. Performs real-time cyber defense handling tasks to support deployable Incident Response Teams (IRTs). PREFERRED QUALIFICATIONS Microsoft Sentinel GIAC Continuous Monitoring Certification (GMON) GIAC Certified Incident Handler (GCIH) GIAC Certified Forensic Analyst (GCFA) GIAC Certified Intrusion Analyst (GCIA) GIAC Network Forensic Analyst (GNFA) Noetic Strategies Inc. offers a competitive More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Splunk Developer (Threat Detection Consultant)

London, United Kingdom
Hybrid / WFH Options
Salt Digital Recruitment
User (crucial) Splunk Certified Developer (nice to have) Splunk Enterprise Certified Admin (nice to have) Splunk Enterprise Security Certified Admin (nice to have) Any other Security Certifications (e.g. CEH, GIAC, CISSP, OSCP ) Soft Skills: Strong analytical skills to evaluate sophisticated multivariate problems and find a systematic approach to gain a quick resolution, often under stress Strong problem solving, documentation, process More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Intrusion Analyst with Security Clearance

Maryland, United States
MultiLingual Solutions Inc
clearance and be willing to submit to a polygraph. - Relevant experience must be in malware analysis. - Relevant programing experience in C, C#, C++, Java, Per, or Python, preferred. - CISSP, GIAC, GREM or CREA Certifications, preferred. Contingent Upon Contract Award More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Technical Operator-HUMINT/SIGINT Specialist: TS/SCI with FS Poly with Security Clearance

Chantilly, Virginia, United States
Inferno Systems
of the process and techniques for recruiting. • Knowledge writing methods and systems as well as policies and regulations. • Technical certifications in penetration testing or cyber security such as SANS GIAC certifications (GPEN, GXPN, GCIH, GWAPT, GCFA, etc), Offensive Security (OSCP), Certified Ethical Hacker (CEH) • General technical certifications such as CompTIA Network+, Security+, Linux+ More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

LLM Penetration Tester with Security Clearance

Maryland, United States
Metronome LLC
Familiarity with LLM Platforms: Hands-on experience working with and understanding the APIs and behaviors of major LLM providers and models. Certifications: CISSP - Certified Information Systems Security Professional GCIH - GIAC Certified Incident Handler Preferred Experience Specific Applications, Technologies, and Services: LLM Platforms: Direct experience with models from OpenAI (e.g., GPT-3.5, GPT-4), Anthropic (e.g., Claude), Google (e.g., PaLM, Gemini More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Malware Reverse Engineer 104-025 with Security Clearance

Reston, Virginia, United States
IC-CAP
the malware. Education and Experience: HSD/GEDyrs Associatesyrs Bachelorsyrs Mastersyrs PhD+8yrs Relevant professional certifications will be considered equivalent to six (6) months of relevant experience. Training and Certifications: GIAC Reverse Engineering Malware (GREM) or equivalent. DoDD 8140/DoD 8570.01M IAT Level III Baseline Certification. DoDD 8140/DoD 8570.01M CNDSP Analyst (CND-A) Baseline Certification. Security Clearance: DoD More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Intelligence Specialist Devi Technologies

United Kingdom
Devitechs
tools (e.g., SIEM, threat intelligence platforms) ️ Experience with threat hunting, incident response, and malware analysis ️ Familiarity with cyber threat actors, attack methodologies, and geopolitical threat landscapes ️ Certifications such as GIAC Cyber Threat Intelligence (GCTI), CISSP, or CompTIA Security+ are highly desirable More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Adversary Emulation Operator (Red Team)

Quincy, Washington, United States
Hybrid / WFH Options
Centene
a high level of accuracy, even under pressure Intermediate - Demonstrates excellent judgment and decision making skills License/Certification: Certifications are desired, but not required: Global Information Assurance Certification (GIAC) Offensive Security Certified Professional (OSCP) Offensive Security Experienced Penetration (OSEP) ZeroPointSecurity (CRTO) Other relevant cybersecurity certifications Pay Range: $85,300.00 - $158,100.00 per year Centene offers a comprehensive benefits package More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Adversary Emulation Operator (Red Team)

Palisades, Washington, United States
Hybrid / WFH Options
Centene
a high level of accuracy, even under pressure Intermediate - Demonstrates excellent judgment and decision making skills License/Certification: Certifications are desired, but not required: Global Information Assurance Certification (GIAC) Offensive Security Certified Professional (OSCP) Offensive Security Experienced Penetration (OSEP) ZeroPointSecurity (CRTO) Other relevant cybersecurity certifications Pay Range: $85,300.00 - $158,100.00 per year Centene offers a comprehensive benefits package More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Adversary Emulation Operator (Red Team)

George, Washington, United States
Hybrid / WFH Options
Centene
a high level of accuracy, even under pressure Intermediate - Demonstrates excellent judgment and decision making skills License/Certification: Certifications are desired, but not required: Global Information Assurance Certification (GIAC) Offensive Security Certified Professional (OSCP) Offensive Security Experienced Penetration (OSEP) ZeroPointSecurity (CRTO) Other relevant cybersecurity certifications Pay Range: $85,300.00 - $158,100.00 per year Centene offers a comprehensive benefits package More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Adversary Emulation Operator (Red Team)

Auburn, Washington, United States
Hybrid / WFH Options
Centene
a high level of accuracy, even under pressure Intermediate - Demonstrates excellent judgment and decision making skills License/Certification: Certifications are desired, but not required: Global Information Assurance Certification (GIAC) Offensive Security Certified Professional (OSCP) Offensive Security Experienced Penetration (OSEP) ZeroPointSecurity (CRTO) Other relevant cybersecurity certifications Pay Range: $85,300.00 - $158,100.00 per year Centene offers a comprehensive benefits package More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Adversary Emulation Operator (Red Team)

Lincoln, Washington, United States
Hybrid / WFH Options
Centene
a high level of accuracy, even under pressure Intermediate - Demonstrates excellent judgment and decision making skills License/Certification: Certifications are desired, but not required: Global Information Assurance Certification (GIAC) Offensive Security Certified Professional (OSCP) Offensive Security Experienced Penetration (OSEP) ZeroPointSecurity (CRTO) Other relevant cybersecurity certifications Pay Range: $85,300.00 - $158,100.00 per year Centene offers a comprehensive benefits package More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Adversary Emulation Operator (Red Team)

Trout Lake, Washington, United States
Hybrid / WFH Options
Centene
a high level of accuracy, even under pressure Intermediate - Demonstrates excellent judgment and decision making skills License/Certification: Certifications are desired, but not required: Global Information Assurance Certification (GIAC) Offensive Security Certified Professional (OSCP) Offensive Security Experienced Penetration (OSEP) ZeroPointSecurity (CRTO) Other relevant cybersecurity certifications Pay Range: $85,300.00 - $158,100.00 per year Centene offers a comprehensive benefits package More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Adversary Emulation Operator (Red Team)

White Salmon, Washington, United States
Hybrid / WFH Options
Centene
a high level of accuracy, even under pressure Intermediate - Demonstrates excellent judgment and decision making skills License/Certification: Certifications are desired, but not required: Global Information Assurance Certification (GIAC) Offensive Security Certified Professional (OSCP) Offensive Security Experienced Penetration (OSEP) ZeroPointSecurity (CRTO) Other relevant cybersecurity certifications Pay Range: $85,300.00 - $158,100.00 per year Centene offers a comprehensive benefits package More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Adversary Emulation Operator (Red Team)

Rock Island, Washington, United States
Hybrid / WFH Options
Centene
a high level of accuracy, even under pressure Intermediate - Demonstrates excellent judgment and decision making skills License/Certification: Certifications are desired, but not required: Global Information Assurance Certification (GIAC) Offensive Security Certified Professional (OSCP) Offensive Security Experienced Penetration (OSEP) ZeroPointSecurity (CRTO) Other relevant cybersecurity certifications Pay Range: $85,300.00 - $158,100.00 per year Centene offers a comprehensive benefits package More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Head of Privileged and Infrastructure Access Management, Managing Director

London, United Kingdom
STATE STREET CORPORATION
posture, and user experience. Required Qualifications: Education & Certification: Bachelor's or Master's degree in Information Security, Computer Science, or a related field. Relevant certifications (e.g., CISSP, CISM, CRISC, GIAC, or vendor certifications like CyberArk Defender/Sentry). Experience: 10+ years in information security, with 5+ years specifically leading privileged access or identity security functions in complex, regulated environments. More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Security Lead with Security Clearance

Honolulu, Hawaii, United States
TAD PGS
Site) Clearance: TS/SCI • At start date, must possess current IAM Level III Certification. One or more of the following certifications in ACTIVE status are acceptable. o GSLC - GIAC Security Leadership Certification o CISM - Certified Information Security Manager o CISSP - Certified Information Systems Security Professional (or Associate) • 10+ years' knowledge of DoD and Army cybersecurity policy. • 3+ years' Cyber More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Internal Investigations Team Lead

City of London, London, United Kingdom
Hybrid / WFH Options
inDrive
to handle confidential matters; Leadership and stakeholder management skills; Certified Fraud Examiner (CFE); Certified Information Systems Auditor (CISA); Certified Compliance & Ethics Professional (CCEP); Digital Forensics Certifications (EnCE, CCE, or GIAC) We offer: Stable salary, official employment. Remote work mode and flexible schedule. Access to professional counseling services including psychological, financial, and legal support. Diverse internal training programs. Partially or fully More ❯
Posted:

Internal Investigations Team Lead

London Area, United Kingdom
Hybrid / WFH Options
inDrive
to handle confidential matters; Leadership and stakeholder management skills; Certified Fraud Examiner (CFE); Certified Information Systems Auditor (CISA); Certified Compliance & Ethics Professional (CCEP); Digital Forensics Certifications (EnCE, CCE, or GIAC) We offer: Stable salary, official employment. Remote work mode and flexible schedule. Access to professional counseling services including psychological, financial, and legal support. Diverse internal training programs. Partially or fully More ❯
Posted:

Intrusion Analyst 3 with Security Clearance

Annapolis Junction, Maryland, United States
STEM Solutions & Consultants LLC
clearly related to the position. Bachelor's Degree in Computer Science, Computer Engineering, Information Systems, or related discipline from accredited college or university. Certifications Required: CISSP, CEH, Sec+, Net+, GIAC GREM and/or CREA Certification is required Clearance: Must Have an ACTIVE TS/SCI With Full Scope Poly. More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Intrusion Analyst Level 3 with Security Clearance

Annapolis Junction, Maryland, United States
The Swift Group
plus 6 years of relevant experience. Degree must be in Computer Science, Computer Engineering, Information Systems, or related discipline from an accredited college or university. CISSP, CEH, SEC+, NET+, GIAC GREM and/or CREA Certification is required OR completion of one or more of the Reverse Engineer/Intrusion Analyst Courses (SANS FOR610, GCIH, GIAC, GCIA, SANS FOR710, SANS More ❯
Employment Type: Permanent
Salary: USD 290,004 Annual
Posted:

Red Team Operator (Western Europe)

United Kingdom
Covenant HR
Title - Red Team Operator Location - Remote, Western Europe Time Zone (UK, France) Role Type - Contract, 6 months with possibility of extension. Must Have Skills: Active Offensive Security OSCP or GIAC GPEN certification Active Security+, SSCP, CISSP, CISM, GSEC, GCIH, GSLC, CASP, Network+, CCNA, CCNP, or CCIE certification Hands-on experience with Linux and Windows OS Proficiency in Python, PowerShell, and More ❯
Posted:

Cyber Incident Lead

Coventry, Warwickshire, United Kingdom
British Airways
Experience in the use of MITRE ATT&CK Relevant experience in digital forensics (Desirable) Understanding of aviation, transport, or critical infrastructure (Desirable) Relevant cyber security qualifications (Desirable) (Such as GIAC Incident Handler) What we offer: We believe that all the people who work with us should feel valued for the part they play. It's one of the reasons our More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Threat Intelligence Analyst

Preston, Lancashire, North West
BAE Systems
actors and how they operate Knowledge of network protocols such as HTTP(S), SMTP, TCP, SSL/TLS Experience of open-source intelligence (OSINT) collection, toolsets, and analysis CREST & GIAC qualifications or equivalent proven industry experience Benefits: As well as a competitive pension scheme, BAE Systems also offers employee share plans, an extensive range of flexible discounted health, wellbeing and More ❯
Employment Type: Permanent
Posted:
GIAC
10th Percentile
£41,280
25th Percentile
£46,125
Median
£65,368
75th Percentile
£80,000
90th Percentile
£94,500