Get new jobs by email
$82.2k - $178.1k
...hunting, analyzing indicators of compromise (IOCs), investigating adverse security events, security incident management, and digital forensics across IaaS, PaaS and SaaS environments. You will be part of a security operations team responsible for defending this...SuggestedTemporary workFlexible hours$87k - $110k
...determinations. SMEs play a critical role in helping claimants receive compensation for complex losses involving reforestation, mitigation, forensic accounting, structural damage, and other technical areas. Key Responsibilities/Accountabilities: Ability to understand and...SuggestedTemporary workWork from home$82.2k - $178.1k
...analyzing indicators of compromise (IOCs), investigating security incidents, managing incident responses, and conducting digital forensics across IaaS, PaaS, and SaaS platforms. In this role, you will be part of a dedicated security operations team, leveraging data loss...SuggestedTemporary workFlexible hours- ...Program Oversight, Process Audit, Intelligence Analysis, Cyber Security, NIST SP 800-171 / CMMC Assessment and Compliance, Computer Forensics, Software Assurance, Software Testing, Test Automation, Section 508 and WCAG Accessibility Assessment, Localization Testing,...SuggestedRemote jobPart timeFor contractorsWork at officeLocal area
$155k - $180k
...engineering failure analysis, origin-and-cause investigations, environmental consulting, laboratory testing and specialty consulting. Our forensic investigation, engineering and environmental services teams around the world share a dedication to expertise, quality and...SuggestedWork at officeLocal areaFlexible hours$152.41k - $179.3k
...Looking ahead, we're exploring machine learning, graph databases, and advanced visualization to push the boundaries of blockchain forensics and stay ahead of bad actors. *What you'll be doing:* * The Tracer team builds tools and systems that enhance Coinbase's ability to...SuggestedFull timeLocal area$148.43k - $285.23k
...static reverse engineering using IDA Pro, Ghidra, Binary Ninja, or similar tools Ability to interpret dynamic analysis (sandbox) forensic outputs Experience with multiple malware sandboxes (e.g., Cuckoo, Joe Sandbox, Any Run, Triage, etc.) Additional Information Travel...SuggestedFull timeLocal areaRemote workWorldwideFlexible hours