Permanent GREM Job Vacancies

1 to 25 of 27 Permanent GREM Jobs

Senior Security Specialist

United Kingdom
Hybrid / WFH Options
DNV Germany Holding GmbH
or Security Operation Center/CSIRT work is considered an advantage. Computer forensics expertise, penetration testing experience, academic studies, and security related certifications (like: GCFA, GCFE, GCIA, GCIH, CISSP, GREM, OSCP) are a strong plus. Strong ethics, fluent written and spoken English as well as ability to efficiently work as a part of technical security team. Willingness to travel is More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior SOC Analyst with Security Clearance

Washington, Washington DC, United States
Tyto Athene, LLC
Incident Responder/Handler type role. Minimum of one IAT Level 1 security industry specific certifications (8570 Baseline Certifications) i.e. A+, Network+, Security +, CEH, CySA+, GCIH, GCIA, GCFE, GREM, GCFA, GSEC, CISSP, CCNA (Security) or equivalent Certifications. Full understanding of Tier 1 responsibilities/duties and how the duties feed into Tier 2. The ability to clearly and effectively More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Intelligence Analyst - TTP Focus with Security Clearance

Colorado Springs, Colorado, United States
Hybrid / WFH Options
OSAAVA Services
as ThreatConnect, MISP, Analyst Notebook, or TIP/SIEM platforms (e.g., Splunk) Preferred Qualifications: Prior DoD or IC experience in CTI or cyber operations Certifications such as GCIA, GCTI, GREM, GCFA, CEH, or Security+ Experience with malware analysis, reverse engineering, or digital forensics Familiarity with cyber policy and compliance frameworks (e.g., NIST, DoD RMF, STIGs) Work Environment: Primary location: Huntsville More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Intelligence Analyst - TTP Focus with Security Clearance

Huntsville, Alabama, United States
Hybrid / WFH Options
OSAAVA Services
as ThreatConnect, MISP, Analyst Notebook, or TIP/SIEM platforms (e.g., Splunk) Preferred Qualifications: Prior DoD or IC experience in CTI or cyber operations Certifications such as GCIA, GCTI, GREM, GCFA, CEH, or Security+ Experience with malware analysis, reverse engineering, or digital forensics Familiarity with cyber policy and compliance frameworks (e.g., NIST, DoD RMF, STIGs) Work Environment: Primary location: Huntsville More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Defence Operations Director

Cambridge, Cambridgeshire, United Kingdom
Arm Limited
on mentoring, wellbeing, and trust. "Nice to have" skills & experience: BSc or higher or equivalent experience within a relevant security-related subject. Certifications such as CISSP, GCIH, GIAC, GCFE, GREM, or SANS certifications. Solid grasp of ITIL and familiarity with project management methodologies. Experience leading security transformation initiatives, as well as handling third-party vendors and external security partnerships for More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Malware Analyst with Security Clearance

Washington, Washington DC, United States
MAGNUS Management Group
Windows and Linux internals, file systems, memory structures, and common exploitation techniques. Ability to author clear, concise, and technically accurate documentation and reports. Preferred Qualifications: Relevant certifications such as GREM, OSCE, GXPN, or CEH Practical. Experience supporting federal cybersecurity programs or critical infrastructure defense. Familiarity with MITRE ATT&CK Framework, STIX/TAXII, and structured threat intelligence. Prior experience with More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Incident Response Analyst with Security Clearance

Huntsville, Alabama, United States
Hybrid / WFH Options
Gridiron IT Solutions
or VPN Knowledge of the lifecycle of cybersecurity threats, attacks, attack vectors, and methods of exploitation Knowledge of intrusion set tactics, techniques, and procedures (TTPs) ACE, EnCE, GCFE, CCI, GREM, CHFI, GCFA, or CCFP Forensic Certification GIAC Continuous Monitoring (GMON), GIAC Certified Incident Handler (GCIH), GIAC Certified Forensic Analyst (GCFA), GIAC Certified Intrusion Analyst (GCIA), GIAC Network Forensic Analyst (GNFA More ❯
Employment Type: Permanent
Salary: USD 140,000 Annual
Posted:

Senior Analyst, Cybersecurity Operations (Detection & Response)

London, United Kingdom
McDonald's Corporation
Company Description: McDonald's growth strategy, Accelerating the Arches , encompasses all aspects of our business as the leading global omni-channel restaurant brand. As the consumer landscape shifts, we are leveraging our competitive advantages to strengthen our brand. A key More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Incident Response Engineer

London, United Kingdom
P2P
passionate on exploring new technologies and having creative initiative to boost the team capabilities Holders of security related certifications is a plus ( e.g.Azure , AWS, CISSP, GCIH, GCIA, GCFA, GNFA, GREM, or other equivalent) Awareness of regulatory and compliance requirements like GDPR, MAS, PSD2 etc is a plus. Preferably Fast learner with can do attitude and ready to get the hands More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Lead Incident Response Consultant (London)

london, south east england, united kingdom
CyberArk
tools like Splunk, Kibana, or the ELK Stack. Experience conducting forensic triage and analysis across cloud environments: Azure, AWS, and GCP logs, etc. Preferred certifications: GCIH, GX-FA, GNFA, GREM, GCIA, CREST CPIA, CREST CFIA, CFCE, CEH, etc. Additional Information We are proud to foster a diverse and inclusive workplace, where every individual's unique background, perspective, and contribution is More ❯
Posted:

Senior Analyst, (Delivery Lead), Incident Response London Cyber security London

London, United Kingdom
Hybrid / WFH Options
S-RM Intelligence and Risk Consulting
It is strongly recommended that candidates hold one of the following certifications (or equivalent) GCFE, GCFA, GCIH, GNFA. However, holding any of the following is beneficial: EnCE, CFSR, CISSP, GREM, CCNA, MCFE, OSCP, Network+ and Security+ The successful candidate must have permission to work in the UK by the start of their employment. We offer thoughtful, balanced rewards and support More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Reverse Engineer - multiple levels - CLEARANCE and POLYGRAPH REQ with Security Clearance

Annapolis Junction, Maryland, United States
Constellation Technologies Inc
JCAC, Assembly, IDA, IDA Pro, WINDbg, x64dgb, 011yDbg, Immunity Debugger, FireEye AX, Ghidra, CISSP, GIAC, GREM, CREA Due to federal contract requirements, United States citizenship and an active TS/SCI security clearance and polygraph are required for the position. Required: Must be a US Citizen Must have TS/SCI clearance w/active polygraph This position is open … . Experience with any of the following: IDA or IDA Pro, x64dgb, 011yDbg, Immunity Debugger, FireEye AX, and Ghidra. DOD 8140/DOD 8570 Certifications CISSP or GIAC or GREM or CREA is required. An Information Assurance Certification may also be required for some specific openings. Support Endpoint Exploitation Activities (EEA) with expertise in malware exploitation (MEX) or mobile-focused More ❯
Employment Type: Permanent
Salary: USD 205,000 Annual
Posted:

Intrusion Analyst Level 3 with Security Clearance

Annapolis Junction, Maryland, United States
The Swift Group
years of relevant experience. Degree must be in Computer Science, Computer Engineering, Information Systems, or related discipline from an accredited college or university. CISSP, CEH, SEC+, NET+, GIAC GREM and/or CREA Certification is required OR completion of one or more of the Reverse Engineer/Intrusion Analyst Courses (SANS FOR610, GCIH, GIAC, GCIA, SANS FOR710, SANS SEC501, SANS More ❯
Employment Type: Permanent
Salary: USD 290,004 Annual
Posted:

Intrusion Analyst with Security Clearance

Maryland, United States
MultiLingual Solutions Inc
and be willing to submit to a polygraph. - Relevant experience must be in malware analysis. - Relevant programing experience in C, C#, C++, Java, Per, or Python, preferred. - CISSP, GIAC, GREM or CREA Certifications, preferred. Contingent Upon Contract Award More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Intrusion Analyst 3 with Security Clearance

Annapolis Junction, Maryland, United States
STEM Solutions & Consultants LLC
related to the position. Bachelor's Degree in Computer Science, Computer Engineering, Information Systems, or related discipline from accredited college or university. Certifications Required: CISSP, CEH, Sec+, Net+, GIAC GREM and/or CREA Certification is required Clearance: Must Have an ACTIVE TS/SCI With Full Scope Poly. More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Product Manager - Threat Exposure

London, United Kingdom
Hybrid / WFH Options
Bupa
and KPIs for delivery and improvement Key Skills/Qualifications needed for this role: Degree-level education or equivalent experience/training Relevant cybersecurity certifications (e.g., OSCP, CISSP, GCTI, GREM, CEH); Agile/PM certifications desirable Extensive experience in cybersecurity, ideally in regulated environments Hands-on experience with tools such as Tenable, Qualys, Wiz, and AttackIQ Knowledge of cybersecurity standards More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Product Manager - Threat Exposure

Salford, Manchester, United Kingdom
Hybrid / WFH Options
Bupa
and KPIs for delivery and improvement Key Skills/Qualifications needed for this role: Degree-level education or equivalent experience/training Relevant cybersecurity certifications (e.g., OSCP, CISSP, GCTI, GREM, CEH); Agile/PM certifications desirable Extensive experience in cybersecurity, ideally in regulated environments Hands-on experience with tools such as Tenable, Qualys, Wiz, and AttackIQ Knowledge of cybersecurity standards More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Product Manager - Threat Exposure

England, United Kingdom
Hybrid / WFH Options
Bupa
and KPIs for delivery and improvement Key Skills/Qualifications needed for this role: Degree-level education or equivalent experience/training Relevant cybersecurity certifications (e.g., OSCP, CISSP, GCTI, GREM, CEH); Agile/PM certifications desirable Extensive experience in cybersecurity, ideally in regulated environments Hands-on experience with tools such as Tenable, Qualys, Wiz, and AttackIQ Knowledge of cybersecurity standards More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Product Manager - Threat Exposure

Brighton, Sussex, United Kingdom
Hybrid / WFH Options
Bupa
and KPIs for delivery and improvement Key Skills/Qualifications needed for this role: Degree-level education or equivalent experience/training Relevant cybersecurity certifications (e.g., OSCP, CISSP, GCTI, GREM, CEH); Agile/PM certifications desirable Extensive experience in cybersecurity, ideally in regulated environments Hands-on experience with tools such as Tenable, Qualys, Wiz, and AttackIQ Knowledge of cybersecurity standards More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Product Manager - Threat Exposure

Otley, Yorkshire, United Kingdom
Hybrid / WFH Options
Bupa
and KPIs for delivery and improvement Key Skills/Qualifications needed for this role: Degree-level education or equivalent experience/training Relevant cybersecurity certifications (e.g., OSCP, CISSP, GCTI, GREM, CEH); Agile/PM certifications desirable Extensive experience in cybersecurity, ideally in regulated environments Hands-on experience with tools such as Tenable, Qualys, Wiz, and AttackIQ Knowledge of cybersecurity standards More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:

Cyber Malware Reverse Engineer 104-025 with Security Clearance

Reston, Virginia, United States
IC-CAP
Experience: HSD/GEDyrs Associatesyrs Bachelorsyrs Mastersyrs PhD+8yrs Relevant professional certifications will be considered equivalent to six (6) months of relevant experience. Training and Certifications: GIAC Reverse Engineering Malware (GREM) or equivalent. DoDD 8140/DoD 8570.01M IAT Level III Baseline Certification. DoDD 8140/DoD 8570.01M CNDSP Analyst (CND-A) Baseline Certification. Security Clearance: DoD Approved Clearance and Poly More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

REVERSE ENGINEER II -MARYLAND -URGENT with Security Clearance

Maryland, United States
Cyberstrike Group
be in malware reverse engineering Heavy malware analysis with deep knowledge of MITRE ATT & CK, STIX, CAPA, and knowledge capture with customer's relevant knowledge base systems CISSP, GIAC GREM, or CREA Certification is required Preferred Intermediate or greater Python/Jupyter experience More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Reverse Engineer III with Security Clearance

Fort George G Meade, Maryland, United States
Black Eagle Defense
Engineering • Information Systems • Or a closely related discipline from an accredited college or university Relevant experience must include malware reverse engineering CERTIFICATION (one of the following required) ️ CISSP ️ GIAC GREM ️ CREA TECHNICAL SKILLS Proficient in: • Static analysis of assembly code • Analyzing malicious binaries • Identifying IOCs and APT behavior • YARA & SNORT signature creation • C++, computer networking, and assembly • Reverse engineering tactics More ❯
Employment Type: Permanent
Salary: USD 204,000 Annual
Posted:

Intrusion Analyst with Security Clearance

Georgia, United States
Tailored Access, LLC
CISSP, GIAC GREM or CREA Cert preferred. Degree in Comp Sci, Comp Eng, Info Sys or related discipline. Level 1 - AA + 4 years or BS + 2 years; Level 2 - AA + 7 years or BS + 5 years or MS + 3 years; Level 3 - AA + 10 years or BS + 8 years or MS + More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:

Intrusion Analyst with Security Clearance

Columbia, Maryland, United States
Tailored Access, LLC
CISSP, GIAC GREM or CREA Cert preferred. Degree in Comp Sci, Comp Eng, Info Sys or related discipline. Level 1 - AA + 4 years or BS + 2 years; Level 2 - AA + 7 years or BS + 5 years or MS + 3 years; Level 3 - AA + 10 years or BS + 8 years or MS + More ❯
Employment Type: Permanent
Salary: USD Annual
Posted:
GREM
10th Percentile
£86,750
25th Percentile
£93,125
Median
£107,500
75th Percentile
£111,250