• GREM Certified Cyber Malware

    Joint Enterprise Technologies (Reston, VA)
    …securing our clients' missions and ensuring we anticipate the threats of tomorrow. As a GREM - certified Cyber Malware Reverse Engineer you will help ... Ops, CySA+, GCIA, GCIH, GICSP, Cloud+, SCYBER, PenTest + + GIAC: GIAC Reverse Engineering Malware ( GREM ) #JT In compliance with federal law, all persons… more
    Joint Enterprise Technologies (08/05/24)
    - Save Job - Related Jobs - Block Source
  • Senior Cyber Threat Hunt Analyst

    Leidos (Ashburn, VA)
    …Information System Security Professional (CISSP). + SANS - GCIA - Intrusion Analyst + SANS - GREM - Reverse Engineering Malware + SANS - GISF - Security ... Analyze host, network, and application logs in addition to malware and code + Prepare and report risk analysis...SANS - GMON - Continuous Monitoring Certification . OSCP ( Certified Professional) + OSCE ( Certified Expert) .… more
    Leidos (07/04/24)
    - Save Job - Related Jobs - Block Source