business risk. Awareness of regulatory and legal frameworks around incident response. Preferred Qualifications ChCSP – Incident Response certification (or working towards). Industry certifications such as GIAC (GCFA, GEIR, GCFE, GREM, GNFA), CREST CRTIR, CISM, CISSP. Sector exposure across government, financial services, healthcare, or critical national infrastructure (CNI). Skills in malwarereverseengineering and deep knowledge of adversary tradecraft. Experience More ❯
and cloud environments. Excellent communication skills and confidence engaging with both technical and executive audiences. ✅ Preferred Qualifications ChCSP – Incident Response (or willingness to attain). GIAC (GCFA, GCFE, GEIR, GREM, GNFA), CREST CRTIR, CISM, or CISSP certifications. Experience liaising with legal, regulatory, and insurance stakeholders during high-pressure incidents. Background in reverseengineering, threat intelligence, or TTP attribution. Public contributions More ❯
risk to the organization. Familiarity with data routing/normalization platforms (e.g., CRIBL). Experience with purple teaming, emulation frameworks, or detection validation. Security certifications such as GCTI, GCFA, GREM, OSCP, or Splunk Certified Architect. More ❯
Cambridge, Cambridgeshire, United Kingdom Hybrid / WFH Options
Arm Limited
on mentoring, wellbeing and trust. "Nice to have" skills & experience: BSc or higher or equivalent experience within a relevant security-related subject. Certifications such as CISSP, GCIH, GIAC, GCFE, GREM, or SANS certifications. Solid grasp of ITIL and familiarity with project management methodologies. Experience leading security transformation initiatives, as well as handling third-party vendors and external security partnerships for More ❯
solutions -ie. CrowdStrike, Defender, SentinelOne, Darktrace, etc . ? Experience in a security professional services consulting firm. ? One or more of the following professional certifications: GCFA, GCFE, GCIH, GNFA, CCSP, GREM, CISSP, CISM ? Valid driver's license. What you need to do now If you're interested in this role, click 'apply now' to forward an up-to-date copy of More ❯
Employment Type: Contract
Rate: £750.0 - £800.0 per day + £700 / £800 per day (Inside IR35)
years of relevant experience. Degree must be in Computer Science, Computer Engineering, Information Systems, or related discipline from an accredited college or university. CISSP, CEH, SEC+, NET+, GIACGREM and/or CREA Certification is required OR completion of one or more of the Reverse Engineer/Intrusion Analyst Courses (SANS FOR610, GCIH, GIAC, GCIA, SANS FOR710, SANS SEC501, SANS More ❯
Rickmansworth, Hertfordshire, South East, United Kingdom Hybrid / WFH Options
Senior plc
security analysis tools (e.g. Shodan, Censys, Qualys, Virus Total, EDR, AV). Experience supporting incident response or vulnerability management programs. Professional certifications in Cyber and Information Security (e.g. OCSP, GREM, CEH). Strong analytical and problem-solving abilities, translating complex technical issues into actionable recommendations. An excellent communicator with the ability to clearly articulate and tailor technical content to a More ❯
may be considered for individuals with in-depth experience that is clearly related to the position. One or more of the following certifications required: CISSP, CEH, Sec+, Net+, GIACGREM, CREA Degree must be in Computer Science, Computer Engineering, Information Systems or related discipline from an accredited college or university Relevant experience must be in malware analysis Programming experience in More ❯
with tools such as Splunk, Wireshark, IDS/IPS, Ghidra, IDA Pro, Metasploit, or similar. Preferred Qualifications: Prior experience supporting DoD or IC cyber missions. Certifications such as OSCP, GREM, GCIA, or CEH. Familiarity with SIGINT operations and legal/compliance frameworks. Demonstrated ability to lead technical teams and manage mission-critical projects. We have multiple openings on multiple programs More ❯
Engineering • Information Systems • Or a closely related discipline from an accredited college or university Relevant experience must include malwarereverseengineering CERTIFICATION (one of the following required) ️ CISSP ️ GIACGREM ️ CREA TECHNICAL SKILLS Proficient in: • Static analysis of assembly code • Analyzing malicious binaries • Identifying IOCs and APT behavior • YARA & SNORT signature creation • C++, computer networking, and assembly • Reverseengineering tactics More ❯
be in malwarereverseengineering Heavy malware analysis with deep knowledge of MITRE ATT & CK, STIX, CAPA, and knowledge capture with customer's relevant knowledge base systems CISSP, GIACGREM, or CREA Certification is required Preferred Intermediate or greater Python/Jupyter experience More ❯
Relevant experience must be in malwarereverse engineering. CISSP, GIACGREM or CREA is required. Degree in Comp Sci, Comp Eng, Info Sys, or related. Level 2 - AA + 7 years or BS + 5 years or MS + 3 years or PhD + 2 years; Level 3 - AA + 10 years or BS + 8 years or MS + More ❯
Requirements: Requires DoD 8570 compliance with CSSP Analyst baseline certification. Information Assurance Technical (IAT) Level II or Level III certification Successful completion of SPLUNK Fundamentals 1 GIAC, GCFA or GREM certification. US citizenship and an active security clearance required The Swift Group and Subsidiaries are an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment More ❯
. - Familiarity with reverseengineering tools such as IDA Pro, Ghidra, Radare2 or similar. - Knowledge of networking protocols (TCP/IP, DNS, HTTP, etc.). - Certifications such as OSCP, GREM, or GXPN are a plus, but NOT required We are looking for candidates in the following locations: Fort Meade Maryland; San Antonio Texas; Colorado Springs, CO; or Wahiawa Hawaii. Insight More ❯
CISSP, GIACGREM or CREA Cert preferred. Degree in Comp Sci, Comp Eng, Info Sys or related discipline. Level 1 - AA + 4 years or BS + 2 years; Level 2 - AA + 7 years or BS + 5 years or MS + 3 years; Level 3 - AA + 10 years or BS + 8 years or MS + More ❯
JCAC, Assembly, IDA, IDA Pro, WINDbg, x64dgb, 011yDbg, Immunity Debugger, FireEye AX, Ghidra, CISSP, GIAC, GREM, CREA Due to federal contract requirements, United States citizenship and an active TS/SCI security clearance and polygraph are required for the position. Required: Must be a US Citizen Must have TS/SCI clearance w/active polygraph This position is open … . Experience with any of the following: IDA or IDA Pro, x64dgb, 011yDbg, Immunity Debugger, FireEye AX, and Ghidra. DOD 8140/DOD 8570 Certifications CISSP or GIAC or GREM or CREA is required. An Information Assurance Certification may also be required for some specific openings. Support Endpoint Exploitation Activities (EEA) with expertise in malware exploitation (MEX) or mobile-focused More ❯
Experience: HSD/GEDyrs Associatesyrs Bachelorsyrs Mastersyrs PhD+8yrs Relevant professional certifications will be considered equivalent to six (6) months of relevant experience. Training and Certifications: GIACReverseEngineeringMalware (GREM) or equivalent. DoDD 8140/DoD 8570.01M IAT Level III Baseline Certification. DoDD 8140/DoD 8570.01M CNDSP Analyst (CND-A) Baseline Certification. Security Clearance: DoD Approved Clearance and Poly More ❯