Average salary: $110,216 /yearly

More stats
 ...thorough analysis of malware, including the creation of detailed analysis reports. Track ongoing malware campaigns, identify malicious actors, and document related infrastructure. Develop custom tools and scripts to facilitate and expedite malware analysis tasks.... 
Suggested
Remote job
Worldwide

CodeHunter

McLean, VA
19 days ago
 ...thorough analysis of malware, including the creation of detailed analysis reports. Track ongoing malware campaigns, identify malicious actors, and document related infrastructure. Develop custom tools and scripts to facilitate and expedite malware analysis tasks.... 
Suggested
Remote job
Worldwide

CodeHunter

McLean, VA
27 days ago
 ...capabilities supporting our stakeholders’ operations. Your work will contribute directly to securing infrastructure from malicious cyber actors. We invest in our people, offering tailored training and mentorship as we grow our engineers. We believe that providing... 
Suggested
Flexible hours

Cohere Technology Group LLC

McLean, VA
18 days ago
 ..., Cyber Threat Hunter The Cyber Hunt Team at Capital One is responsible for performing proactive detection of advanced threat actors within our network. Our analysts spend each day hunting for evidence of threat actor activity and working with engineering and security... 
Suggested
Full time
Part time
Local area

Capital One

McLean, VA
6 days ago
 ...maintain a comprehensive Threat Intelligence program to proactively identify and mitigate potential cyber threats Monitor threat actors, analyze threat indicators, and provide actionable intelligence to enhance proactive defense and incident response capabilities... 
Suggested
Worldwide

Xtreme Consulting Group, Inc.

McLean, VA
3 days ago
 ...ability to proactively identify signs of misuse and abuse using various log sources.  It is your responsibility to find the threat actors attempting to attack the Capital One infrastructure, and identify and stop any malicious actors who make it past our defenses. In... 
Suggested
Full time
Part time
Local area

Capital One

McLean, VA
a month ago
 ...on using polling to inform governments and USAID. ● Coordinate and collaborate with the Civil Society and Media team and other actors working in the media/communications/information resilience space at USAID and the interagency. ● Draft messaging and communications... 
Suggested
Local area
Immediate start
Remote job

Saliense Consulting LLC

McLean, VA
20 days ago
 ...develop, and apply offensive tactics, techniques and procedures (TTPs) in order to effectively mimic the capabilities of relevant threat actors  Provide subject matter expertise for cyber defenders, remediation teams and enterprise technology teams Build and maintain... 
Suggested
Full time
Part time
Local area

Capital One

McLean, VA
more than 2 months ago
 ...ability to proactively identify signs of misuse and abuse using various log sources.  It is your responsibility to find the threat actors attempting to attack the Capital One infrastructure, and identify and stop any malicious actors who make it past our defenses.... 
Suggested
Full time
Part time
Local area
Shift work
Sunday

Capital One

McLean, VA
more than 2 months ago