Responsibilities Peraton is currently seeking to hire a Sr Digital Forensic Analyst for its' Federal Strategic Cyber..., you will: Serve as a senior-level digital forensic analyst conducting examinations on digital data from a variety of sources...
Cyber Network Defense Analyst (CNDA) - Cloud Forensics Location: Remote / Onsite (as required) Clearance: Active TS... (SDVOSB) About Argo Cyber Systems Argo Cyber Systems delivers advanced cybersecurity and threat-hunting capabilities...
onsite incident response, and immediate investigation and resolution using host-based and network-based cybersecurity.... Responsibilities -Assist Federal leads with overseeing and leading forensic teams at onsite engagements by coordinating data...
SOC Malware Forensics Analyst, Senior The Opportunity: We are seeking an experienced Malware Forensics Analyst... in a cybersecurity role, working on malware analysis, static reverse engineering of malicious code, intelligence analysis, or threat...
solving some of the world’s most complex security problems. GrammaTech is looking for a Forensics-Malware Analyst... and development–from software assurance and cybersecurity to software synthesis and maintenance. We develop new technologies...
Why Argo Cyber Systems At Argo, you'll be part of a mission-driven, veteran-founded cybersecurity team protecting... with federal cybersecurity frameworks (NIST 800-53, FedRAMP, CISA KEV, MITRE ATT&CK). Strong communication, presentation...
(e.g., forensic collections, intrusion correlation and tracking, threat analysis, and direct system remediation) tasks... positives identified, and average time to execute (based on incident detection monitoring analyst feedback). Analyze...
(e.g., forensic collections, intrusion correlation and tracking, threat analysis, and direct system remediation) tasks... positives identified, and average time to execute (based on incident detection monitoring analyst feedback). Analyze...
Responsibilities Peraton requires Cybersecurity Analysts to support the Special Operation Command Information.... This position offers an opportunity for experienced cybersecurity professionals to take on advanced responsibilities in defending...
Cybersecurity Analyst Office of Information Technology Job Summary: The St. Johns River Water Management District... as a Cybersecurity Analyst while enjoying work-life balance in a professional culture with competitive pay and benefits. Job duties...
Responsibilities Peraton requires Cybersecurity Analysts to support the Special Operation Command Information.... This position offers an opportunity for experienced cybersecurity professionals to take on advanced responsibilities in defending...
on delivering high quality patient care. We are seeking an experienced and proactive Senior Cybersecurity Analyst & Threat Hunter... (GIAC Certified Incident Handler) and CompTIA CySA+ (Cybersecurity Analyst+) certification Proven, hands-on experience...
is required. DoD 8570 IAT II certifications AND CSSP Incident Responder OR CSSP Analyst. Deep expertise in cybersecurity concepts...Responsibilities Peraton requires Cybersecurity Analysts to support the Special Operation Command Information...
is required. DoD 8570 IAT II certifications AND CSSP Incident Responder OR CSSP Analyst. Deep expertise in cybersecurity concepts...Responsibilities Peraton requires Cybersecurity Analysts to support the Special Operation Command Information...
Responsibilities Peraton requires Cybersecurity Analysts to support the Special Operation Command Information.... This position offers an opportunity for experienced cybersecurity professionals to take on advanced responsibilities in defending...
, innovate, and secure your career. Sentar is seeking a Cybersecurity Analyst - Operations Watch Analyst (Tier 1-3...) in Charleston, SC! Role Description: The Operations Watch Analyst serves as a critical member of the Cybersecurity Operations...
, innovate, and secure your career. Sentar is seeking a Cybersecurity Analyst - Operations Watch Analyst (Tier 1-3) in Hawaii...! Role Description: The Operations Watch Analyst serves as a critical member of the Cybersecurity Operations team...
while also allowing the breadth and depth of analysis, forensic investigation, and stakeholder engagement. By working closely with teams... and restoration of business operations. What You’ll Do As a Senior Staff Threat Analyst, you will play an integral role in leading...
Our client is a Managed Security Service Provider looking to bring on a Cybersecurity Analyst to join their growing... for providing Managed Detection and Response (MDR) services and performing in-depth threat hunting and forensic analysis...
. We are in search of a highly motivated candidate to join our talented Team. Job Title: Senior Cybersecurity Analyst Location... Professional (CISSP) Certified Incident Handler (GCIH) GIAC Network Forensic Analyst (GNFA) GIAC Certified Forensic Analyst...