Average salary: $114,682 /yearly
More statsGet new jobs by email
$60k - $130k
...more about an exciting opportunity to join our team.About Stout's Forensics and Compliance GroupStout's Forensics and Compliance group... ...compliance and revenue cycle improvements.What You'll DoAs an Analyst, you will play a hands-on role in client engagements, contributing...SuggestedWork at officeLocal areaFlexible hours- ...detail for timelining and analysis of logs and other artifacts. Candidates should be familiar with tools such as EnCase, FTK, X-Ways Forensic, AXIOM, Coroners Tool Kit, Autopsy, Sleuth Kit, Helix Boot CD, dd, dcfldd, netcat, cryptcat, safeback, fatback, Ethereal, ettercap...SuggestedContract workRemote work
- ...including timelines, evidence and artifacts relating to each event. Ability to coordinate meetings with device owners, managers, and forensics teams as needed to verify evidence. Ability to record and update key metrics on a weekly basis. • Bachelor's Degree and 1+...SuggestedRemote work
- ...Senior Incident Response Forensics Analyst At Arctic Wolf, we're not just navigating the cybersecurity landscape - we're redefining it. Our global team of dedicated Pack members is driving innovation and setting new industry standards every day. Our impact speaks for...SuggestedLocal areaWorldwideFlexible hoursWeekend workWeekday work
- ...Malware And Forensic Analyst (Senior) cFocus Software seeks a Malware and Forensic Analyst (Senior) to join our program supporting US Courts in Washington, DC. This position has remote capabilities. Required qualifications include: 5 years of experience analyzing...SuggestedWork at officeRemote work
$60.4k - $109.6k
...A leading consulting firm is seeking a Junior Analyst for Cyber Triage and Forensics in Seattle. In this role, you will monitor and analyze security events, responding to potential incidents with guidance from senior professionals. Ideal candidates will have a background...Suggested$86.6k - $181.8k
...CSOS Analyst - Tier 2 Job Category: Information Technology Time Type: Full time Minimum Clearance Required to Start: TS/SCI... ...CSOC Tier 2 services includes malware and implant analysis, and forensic artifact handling and analysis. When a CIRT is stood up, all contractors...SuggestedFull timeContract workFor contractorsWork experience placementWork at officeLocal areaFlexible hours$60k
...Company Description Integral Forensics applies systematic engineering methods to evaluate environments and conditions, identifying root... ...Role Description Integral Forensics is seeking a Legal Analyst to join our team in El Segundo, CA (hybrid role; remote considered...SuggestedWork at officeRemote work$143k - $181k
...Cape Fox subsidiary, Saxman One, LLC, is seeking a highly organized and motivated Senior Forensic Technician/Analyst to join our team in support of a federal government client. This role requires strong interpersonal skills, attention to detail, and the ability to work...Suggested- ...hardware and software component requirements. Interpret submitted documentation, including user and functional requirements and develop forensic examination reports, reviewing and editing, and formatting NSWCDD Security Office publications for security guidelines and...SuggestedContract workWork at office
$119.41k - $131.78k
? Join to apply for the Senior Forensic Technician/Analyst role at Network Designs, Inc. About NDi Network Designs, Inc. (NDi) is a leading Federal contractor that specializes in designing, developing, and delivering information technology and network solutions...SuggestedContract workFor contractorsWork at officeLocal areaRemote work- ...EVS is seeking a Senior Forensic Technician/Analyst to provide technical support and forensic examination services based on client requirements for the functionality and use of developed tools. The role includes performing software, hardware, and wireless support activities...SuggestedContract workRemote work
- ...Provide software, hardware, and wireless support, including mobile forensic examination to the client based on submitted requirements for... .... * Works independently, may supervise/manage junior analyst. * Global Information Assurance Certification (GIAC) Certified...SuggestedContract workWork at office
$128.1k - $239.6k
...through innovative, secure solutions that provide speed to market and business value. Opportunity Cyber Triage and Forensics (CTF) Incident Analyst will work as a senior member of the technical team responsible for security incident response for EY. The candidate...SuggestedPart timeSummer holidayFlexible hours$128.1k - $239.6k
...innovative, secure solutions that provide speed to market and business value. The opportunity Cyber Triage and Forensics (CTF) Incident Analyst will work as a senior member of the technical team responsible for security incident response for EY. The candidate will...SuggestedPart timeSummer holidayFlexible hours$60.4k - $109.6k
...Cyber Triage and Forensics - Junior Analyst Other locations: Anywhere in Region Requisition ID: 1636664 About the role Cyber Triage and Forensics (CTF) The Cyber Defense Response Center is responsible for monitoring and detecting information security events that...Part timeWork experience placementSummer holidayFlexible hours- ...Sr. Social Science Research/Intelligence Analyst The Sr. Social Science Research/Intelligence Analyst is responsible for research... ...academic equivalent (Business Intelligence. Financial analysis, forensics, criminology, etc.) Social Science (Psychology, Anthropology...
- ...Job Description Job Description Position Purpose: Signature Science, LLC is seeking highly motivated Forensic Scientists with specific expertise in human DNA analysis to contribute to our laboratory operations throughout the Mid-Atlantic region. These positions...Full timeContract work
- ...A cybersecurity firm in Virginia is seeking an experienced Host Based Systems Analyst IV to support U.S. Government customers with incident response and digital forensics. The successful candidate will have over 8 years of experience in cyber forensic investigations and...Remote work
- ...Cyber Security Analyst III, DCO Watch Analyst Tier III Forensics North Charleston Secret Clearance, with ability to obtain TS/SCI As a Tier 3 Defensive Cyber Operations (DCO) Watch Analyst you will be responsible for leading complex incident responses, conducting...Full timeWork at officeImmediate startFlexible hoursShift work
$6,031 - $7,547 per month
...Job Description and Duties The Analyst II will be directed by the Supervisor I in Forensic Services at the Department of State Hospitals – Atascadero (ASH). The incumbent will be responsible for the following duties but not limited to: Maintains the accuracy and timeliness...Permanent employmentFull timeWork experience placementRemote workFlexible hours$100k - $125k
...Forensics Analyst- Senior Location- Washington, DC Clearance- Secret Salary- $100k-125k/yr The above salary range represents the range expected for the position; however, final salary offers are based on a number of factors such as the position’s responsibilities...$135k - $150k
...RMC is hiring a Tier 3 Incident Response Senior Analyst to support an active government contract in Quantico, Virginia, providing defensive... ...Network through the investigation process. Conduct forensic analysis of device timeline, device memory, file systems, and packet...Full timeContract workWork experience placementRelocation packageMonday to FridayShift workDay shift$60.4k - $109.6k
...market and business value. The opportunity Cyber Triage and Forensics (CTF) - The Cyber Defense Response Center is responsible for... ...well as career growth opportunity. CTF do provide training to analysts. Your Key Responsibilities Perform front line accurate...Full timeWork experience placementSummer holidayLocal areaFlexible hours$66.2k - $121.8k
...Project Delivery Senior Analyst Our Deloitte Regulatory, Risk & Forensic team helps client leaders translate multifaceted risk and an evolving regulatory environment into defensible actions that strengthen, protect, and transform their organization. Join our team and...Local area- ...The Analyst II will be directed by the Supervisor I in Forensic Services at the Department of State Hospitals – Atascadero (ASH). The incumbent will be responsible for the following duties but not limited to: Maintains the accuracy and timeliness of maximum...Permanent employmentFull timeWork experience placementWork at officeRemote workFlexible hours
- ...Security, NIST SP 800-171 / CMMC Assessment and Compliance, Computer Forensics, Software Assurance, Software Testing, Test Automation, Section... ...and more secure. Job Summary TestPros is seeking an IV&V analyst to provide Independent Verification and Validation (IV&V) for...Part timeFor contractorsWork at officeLocal areaRemote work
$84k - $107k
...Senior Forensic Accounting Analyst Join AIG's Forensic Accounting Unit as a Senior Forensic Accounting Analyst to play a crucial frontline role that will make the most of your technical expertise. Make your mark as a Forensic Analyst As a claims professional,...Work experience placement- ...Consulting on their payroll and cannot be subcontracted. We are unable to provide sponsorship at this moment". Job Title: Proposal Analyst Pay Rate: $28- $31/hour. on W2 without benefits Duration: 6-Month Contract with possible extension Location: Remote...Contract workWork experience placementWork at officeLocal areaRemote workMonday to Friday
$127.5k - $145.5k
Principal Risk Associate | Retail Bank Tech at Capital One summary: The Principal Risk Associate in Retail Bank Tech leads the identification, measurement, and mitigation of technology, cyber, data, and resiliency risks in a collaborative environment. They serve as ...Full timePart timeLocal areaImmediate start






