Permanent GREM Jobs

7 Permanent GREM Jobs

Cyber Threat Intelligence Analyst

Ashburn, Virginia, United States
Leidos
the Diamond Model. Strong written and oral communication skills. Certifications/Skills: Must have ONE of the following : GCED, GCIA, GCFA, GPEN, GWAPT, GCFE, GREM, GXPN, GMON, GCIH, CCFP, CCSP, CISSP, CSIH, CHFI, LPT, ECSA, OSCP, OSCE, OSWP, OSEE, EnCE Previous DOD, IC or Law Enforcement Intelligence or Counter Intelligence more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Email Security Analyst

Ashburn, Virginia, United States
Leidos
Basic knowledge of email security tools Basic familiarity with email attacks/phishing techniques Must have one of the following certifications: GCIH, GCFA, GCFE, GREM, GISF, GXPN, GCTI, GOSI, OSCP, OSCE, OSWP, OSEE, CCFP, CISSP, CHFI, LPT, EC Council CSA, CTIA YOU MIGHT ALSO HAVE: Understanding of current cyber threat more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Intelligence Analyst

Bluemont, Virginia, United States
Leidos
the Diamond Model. Strong written and oral communication skills. Certifications/Skills: Must have ONE of the following : GCED, GCIA, GCFA, GPEN, GWAPT, GCFE, GREM, GXPN, GMON, GCIH, CCFP, CCSP, CISSP, CSIH, CHFI, LPT, ECSA, OSCP, OSCE, OSWP, OSEE, EnCE Previous DOD, IC or Law Enforcement Intelligence or Counter Intelligence more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cyber Threat Hunt Analyst

Ashburn, Virginia, United States
Leidos
certifications: The candidate should have at minimum ONE of the following certifications: Certified Information System Security Professional (CISSP). SANS - GCIA - Intrusion Analyst SANS - GREM - Reverse Engineering Malware SANS - GISF - Security Fundamentals SANS - GXPN - Exploit Researcher and Advanced Penetration Tester SANS - GMON - Continuous Monitoring Certification OSCP (Certified Professional) OSCE (Certified more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Incident Response Analyst

Ashburn, Virginia, United States
Leidos
technical reports based on analytical findings. Strong analytical and troubleshooting skills. Certification Requirement : One of the following: CASP, CYSA+, CLNP, Pentest+, GCIH, GCFA, GCFE, GREM, GISF, GXPN, GWEB, GNFA, GCTI, GOSI, OSCP, OSCE, OSWP, OSEE, CCFP, CISSP, CCNA-Security, CCNP-Security Security Clearance Required: Active TS/SCI clearance to more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Threat Intel Analyst

Ashburn, Virginia, United States
Leidos
s : The candidate should have at minimum ONE of the following certifications: Certified Information System Security Professional (CISSP). SANS - GCIA - Intrusion Analyst SANS - GREM - Reverse Engineering Malware SANS - GISF - Security Fundamentals SANS - GXPN - Exploit Researcher and Advanced Penetration Tester SANS - GMON - Continuous Monitoring Certification OSCP (Certified Professional) OSCE (Certified more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Advanced Threat Detection & Hunt Engineer

Scott Air Force Base, Illinois, United States
Leidos
with Git, Sigma, Yara, Snort, and Suricata. Experience with Detection-as-a-Code. Experience with malware analysis concepts and methods. Advanced Certifications such as GREM, OSCP, CISSP or CASP. Original Posting Date: 2024-04-22 While subject to change based on business needs, Leidos reasonably anticipates that this job requisition more »
Employment Type: Permanent
Salary: USD Annual
Posted:
GREM
10th Percentile
£63,625
25th Percentile
£70,938
Median
£88,750
75th Percentile
£108,438
90th Percentile
£116,875