CrawlJobs Logo

Intrusion Analyst 3

realmone.com Logo

RealmOne

Location Icon

Location:
United States , Central Maryland

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

159000.00 - 209000.00 USD / Year

Job Description:

We are looking for an Intrusion Analyst to analyze target digital network data and identify unauthorized activities using SIGINT and computer network defense resources. You will categorize network traffic, document malicious tactics, techniques, and procedures, and develop mitigation strategies to protect our systems.

Job Responsibility:

  • Analyze target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources
  • Analyze metadata collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from metadata analysis
  • Categorize traffic as benign, suspicious, or malicious activity
  • and document malicious tactics, techniques, and procedures (TTPs)
  • Develop and implement mitigation strategies
  • Have a network and/or host-based focus

Requirements:

  • Master’s degree with 6 years of relevant experience
  • Bachelor’s Degree with 8 years of relevant experience
  • Associates degree with 10 years of experience
  • Bachelor’s Degree must be in Computer Science, Computer Engineering, Information Systems, or related discipline from accredited college or university
  • Relevant experience must be in malware analysis and programming experience in C, C#, C++, Java, Perl, or Python is preferred
  • CISSP, CEH, Sec+, Net+, GIAC GREM and/or CREA Certification is required
  • Position requires active Security Clearance with appropriate Polygraph
What we offer:
  • Medical: Three (3) rich healthcare options through CareFirst with 100% or majority company-paid premiums
  • Tax-advantaged health savings account available with generous employer contribution
  • Dental + Vision: 100% employer-paid for employees and family, with a buy-up option available
  • 401K – 10% TOTAL CONTRIBUTION – 5% safe harbor – 5% annual profit share (both immediately vested!)
  • 4 weeks starting PTO – 11 federal holidays + 2 floating holidays – Paid hours for company-required training
  • Access to FREE 24/7 learning via Udemy
  • Opportunities to participate in tech councils, industry initiatives, etc.
  • $7,500 annual Educational & Professional Development Assistance
  • Paid parental leave
  • Annual swag drops
  • Flexible work schedules
  • Generous referral bonus program
  • Employee appreciation + family-friendly corporate events

Additional Information:

Job Posted:
January 07, 2026

Employment Type:
Fulltime
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Intrusion Analyst 3

Intrusion Analyst 3

We are looking for an Intrusion Analyst to analyze target digital network data a...
Location
Location
United States , Central Maryland
Salary
Salary:
159000.00 - 209000.00 USD / Year
realmone.com Logo
RealmOne
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Master’s degree with 6 years of relevant experience
  • Bachelor’s Degree with 8 years of relevant experience
  • Associates degree with 10 years of experience
  • Bachelor’s Degree must be in Computer Science, Computer Engineering, Information Systems, or related discipline from accredited college or university
  • Relevant experience must be in malware analysis
  • Programming experience in C, C#, C++, Java, Perl, or Python is preferred
  • CISSP, CEH, Sec+, Net+, GIAC GREM and/or CREA Certification is required
  • Active Security Clearance with appropriate Polygraph
Job Responsibility
Job Responsibility
  • Analyze target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources
  • Analyze metadata collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from metadata analysis
  • Categorize traffic as benign, suspicious, or malicious activity
  • Document malicious tactics, techniques, and procedures (TTPs)
  • Develop and implement mitigation strategies
  • Have a network and/or host-based focus
What we offer
What we offer
  • Medical: Three (3) rich healthcare options through CareFirst with 100% or majority company-paid premiums
  • Tax-advantaged health savings account available with generous employer contribution
  • Dental + Vision: 100% employer-paid for employees and family, with a buy-up option available
  • 401K – 10% TOTAL CONTRIBUTION – 5% safe harbor – 5% annual profit share (both immediately vested!)
  • 4 weeks starting PTO
  • 11 federal holidays + 2 floating holidays
  • Paid hours for company-required training
  • Access to FREE 24/7 learning via Udemy
  • Opportunities to participate in tech councils, industry initiatives, etc.
  • $7,500 annual Educational & Professional Development Assistance
  • Fulltime
Read More
Arrow Right

IT Security Analyst

We are looking for an experienced IT Security Analyst to join our team in Salem,...
Location
Location
United States , Salem
Salary
Salary:
Not provided
https://www.roberthalf.com Logo
Robert Half
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Minimum of 3 years of experience in IT Security managing security systems
  • Strong understanding of cybersecurity protocols, including intrusion detection systems, firewalls, and vulnerability management
  • Proficiency in tools and strategies for endpoint security and network protection
  • Bachelor's degree in a related field such as Computer Science, Information Technology, or Cybersecurity
  • Familiarity with cloud technologies and configuration management practices
  • Demonstrated ability to audit and analyze security policies and recommend improvements
  • Knowledge of advanced security measures, including AB testing and threat detection
  • Excellent problem-solving skills and ability to work collaboratively within a team environment
Job Responsibility
Job Responsibility
  • Develop, implement, and maintain the organization's IT security program framework to ensure compliance with industry standards
  • Evaluate emerging security technologies and recommend solutions to counteract potential threats and protect sensitive information
  • Identify vulnerabilities within IT systems and deploy security initiatives to mitigate risks across the organization
  • Create and enforce company-wide information security policies, standards, guidelines, and procedures
  • Monitor and manage network vulnerabilities, ensuring the implementation of robust security measures
  • Configure and maintain tools and strategies for endpoint security, protecting devices from unauthorized access or threats
  • Collaborate with teams to audit and improve systems, staying ahead of cybersecurity challenges
  • Conduct regular assessments and testing of intrusion detection systems to ensure optimal performance
  • Provide expertise in configuration management and analyze security requirements for cloud technologies and firewall systems
  • Support organizational efforts to enhance cybersecurity awareness and practices across all departments
What we offer
What we offer
  • medical
  • vision
  • dental
  • life and disability insurance
  • 401(k) plan
  • Fulltime
Read More
Arrow Right

Cryptologic Cyber Planner 3

We are seeking a dynamic Cryptologic Cyber Planner with hands-on experience in s...
Location
Location
United States , Central Maryland
Salary
Salary:
141000.00 - 189000.00 USD / Year
realmone.com Logo
RealmOne
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Doctoral Degree with 4 years of relevant experience
  • Master’s degree with 6 years of relevant experience
  • Bachelor’s Degree with 8 years of relevant experience
  • Associates degree with 10 years of experience
  • HS diploma or GED with 12 years of experience
  • Bachelor’s Degree in any field is acceptable
  • Relevant experience must be in an area directly related to a DoD mission (e.g. collection, cyber and intelligence analysis) and/or similar mission and include strategic and/or operational level planning (e.g. joint operations)
  • External engagement/collaboration experience (e.g. participation in cross-Agency working groups, JDA, field experience, and external customer support
  • Position requires active Security Clearance with appropriate Polygraph
Job Responsibility
Job Responsibility
  • Strategic and operational planning
  • Driving collaboration across agencies
  • Working closely with external partners to deliver impactful cyber and intelligence solutions
  • Shaping mission success through innovative approaches in collection, analysis, and external customer engagement
  • Supporting a team of Data Scientists, Cryptologic Computer Scientists, Cryptanalytic Computer Scientists, Cryptologic Cyber Planners, Intrusion Analysts, Protocol Analysts, Signals Analysts and Reverse Engineers
What we offer
What we offer
  • Medical: Three (3) rich healthcare options through CareFirst with 100% or majority company-paid premiums
  • Tax-advantaged health savings account available with generous employer contribution
  • Dental + Vision: 100% employer-paid for employees and family, with a buy-up option available
  • 401K – 10% TOTAL CONTRIBUTION – 5% safe harbor – 5% annual profit share (both immediately vested!)
  • 4 weeks starting PTO – 11 federal holidays + 2 floating holidays – Paid hours for company-required training
  • Access to FREE 24/7 learning via Udemy
  • Opportunities to participate in tech councils, industry initiatives, etc.
  • $7,500 annual Educational & Professional Development Assistance
  • Paid parental leave
  • Annual swag drops
  • Fulltime
Read More
Arrow Right

SOC Cyber Fraud Analyst

The Security Operations Center Cyber Fraud Analyst is an intermediate level posi...
Location
Location
Singapore , Singapore
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 3-5 years of relevant experience in Cyber Fraud or SOC
  • Ability to communicate effectively both orally and in writing
  • Strong knowledge of current Cyber Fraud trends including common Account Takeover techniques and banking malware
  • Deep understanding of Intrusion Detection analysis (TCP/IP, packet level analysis) as well as Application Layer Protocols (HTTP)
  • Advanced understanding of various operating systems (Windows/UNIX), and web technologies (focusing on Internet security)
  • Knowledge of cutting-edge threats and technologies affecting Web Applications
  • Consistently demonstrates clear and concise written and verbal communication
  • Proven influencing and relationship management skills
  • Proven analytical skills
  • Bachelor’s degree/University degree or equivalent experience
Job Responsibility
Job Responsibility
  • Perform monitoring, research, assessment and analysis of Digital Fraud Attacks leveraging various Security Event Monitoring platforms
  • Follow pre-defined actions to handle BAU and high severity issues including escalating to other support groups
  • Execute daily ad hoc tasks or lead small projects as needed
  • Create and maintain operational reports for Key Performance Indicators and weekly and monthly metrics
  • Perform assessment as well as troubleshooting to help isolate technical issues with the integration of fraud monitoring technologies
  • Participate in daily and ad hoc conference calls to manage quality assurance and documentation related tasks
  • Identify areas for tuning use cases to enhance monitoring value
  • Engage with Fraud Policy, Operations, Strategy and other teams for early detection, prevention and mitigation of detected fraudulent activities
  • Fulltime
Read More
Arrow Right
New

Computer Network Digital Analyst 3

We are seeking a Computer Network Digital Analyst to support the CSD primary Mis...
Location
Location
United States , Central Maryland
Salary
Salary:
141000.00 - 183000.00 USD / Year
realmone.com Logo
RealmOne
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • An Associate’s Degree with 10 years of experience
  • A Bachelor’s Degree with 8 years of experience
  • A Master’s Degree with 6 years or experience
  • A PhD with 4 years of experience
  • 18 semester hours of military training/coursework in networking, computer science, or cyber topics is equivalent to an Associate’s degree
  • Degree must be in Network Engineering, Systems Engineering, Information Technology, or related field (e.g., General Engineering, Computer Engineering, Electrical Engineering, Computer Science, Computer Forensics, Cyber Security, Software Engineering, Information Assurance, or Computer Security)
  • Position requires active Security Clearance with appropriate Polygraph
  • Relevant experience with SIGINT and AMOD tools
  • Fluent with stored communications and passive resources
  • Demonstrative experience in crafting analytics to correlate events and identify and isolate malicious campaigns
Job Responsibility
Job Responsibility
  • Utilize information from various sources, such as intrusion detection systems, firewalls, network traffic logs, and host system logs, to identify potential vulnerabilities, respond to cyber events, and defend against possible threats
  • Develop mitigations to strengthen network defenses and protect against attacks on network infrastructure devices or systems
  • Support a wide range of data transport methods, including traditional wired networks, wireless transport (such as Wi-Fi and cellular), collaborative platforms like video teleconferencing, and the associated hardware and software
What we offer
What we offer
  • Healthcare Coverage + Insurance: Medical: Three (3) rich healthcare options through CareFirst with 100% or majority company-paid premiums
  • Tax-advantaged health savings account available with generous employer contribution
  • Dental + Vision: 100% employer-paid for employees and family, with a buy-up option available
  • Retirement + Savings: 401K – 10% TOTAL CONTRIBUTION – 5% safe harbor – 5% annual profit share (both immediately vested!)
  • Paid Time Off + More: 4 weeks starting PTO – 11 federal holidays + 2 floating holidays – Paid hours for company-required training
  • Career Growth + Development: Access to FREE 24/7 learning via Udemy – Opportunities to participate in tech councils, industry initiatives, etc. – $7,500 annual Educational & Professional Development Assistance
  • Paid parental leave
  • Annual swag drops
  • Flexible work schedules
  • Generous referral bonus program
  • Fulltime
Read More
Arrow Right

IT Security Engineer

We are seeking a skilled and experienced IT Security Engineer to join our team. ...
Location
Location
Germany , Munich
Salary
Salary:
Not provided
brainlab.com Logo
Brainlab
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 3-5 years of experience in IT security engineering or a related field
  • Strong knowledge of security technologies, including vulnerability management solutions, firewalls, intrusion detection/prevention systems, antivirus, encryption, and authentication mechanisms
  • Excellent analytical and problem-solving skills
  • Strong communication and interpersonal skills
  • Ability to work independently and as part of a team
  • Knowledge of common security standards (e.g. ISO/IEC 27001, NIST 800-53, BSI IT Grundschutz) and frameworks (e.g., CIS)
  • Excellent English skills
Job Responsibility
Job Responsibility
  • Design and implement security controls and policies to ensure the confidentiality, integrity, and availability of our company's information systems and data
  • Monitor and analyze security risks and threats and provide recommendations for remediation and mitigation
  • Develop and maintain security documentation and procedures to ensure compliance with industry regulations and standards
  • Support security audits and vulnerability assessments to identify potential security issues and develop action plans to address them
  • Provide 2nd level support to our IT Security Analysts for incident response and investigation activities, and technical expertise to support the resolution of security incidents
  • Work closely with IT and business teams to ensure that security requirements are met during the design, implementation, and operation of information systems and applications
  • Stay up-to-date with emerging security technologies and trends to ensure that our organization's security practices are current and effective
What we offer
What we offer
  • 30 vacation days, plus December 24th and December 31st
  • Flexible working hours
  • Hybrid work model within Germany
  • Bike leasing via cooperation partner "BikeLeasing"
  • Parking garage and safe underground bike storage
  • Award-winning subsidized company restaurant and in-house cafes
  • Variety-rich fitness program in our ultra-modern 360m2 company gym
  • Regular after work, team, and company events
  • Comprehensive training and continuing education opportunities
  • Fulltime
Read More
Arrow Right

Senior Product Manager – Threat Detection

As a Product Manager – Threat Detection, you will be responsible for driving the...
Location
Location
United States
Salary
Salary:
182000.00 - 219000.00 USD / Year
https://corelight.com/ Logo
Corelight
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 2+ years in a technical support, engineering, or security research role
  • 3+ years in networking in a product or practitioner role
  • 5+ years overall experience in cybersecurity, with a focus on network security and threat detection
  • Strong understanding of network protocols, network security principles, and intrusion detection methodologies
  • Experience with Zeek (Bro) and its applications within NDR and security operations
  • Experience with network forensics, packet analysis, and network-based anomaly detection
  • Strong analytical skills, with the ability to interpret and apply threat intelligence and attack frameworks (e.g., MITRE ATT&CK)
  • Bachelor's degree in Computer Science, Computer Engineering, Cybersecurity, or equivalent experience
Job Responsibility
Job Responsibility
  • Develop and maintain a cutting edge detection engineering program via collaboration with Corelight Labs Research
  • Execute the product strategy for Corelight’s threat detection capabilities
  • Research adversary tactics, emerging network threats, and novel detection methodologies to improve the effectiveness of Corelight’s NDR solutions
  • Work closely with threat researchers, SOC analysts, and detection engineers to develop high-fidelity detection logic and optimize network threat intelligence
  • Analyze network protocols and traffic patterns to identify new ways to extract valuable security-relevant insights
  • Collaborate with engineering, UX, and security research teams to develop new features and improve the usability of Corelight’s threat detection tools
  • Contribute to open-source security initiatives, representing Corelight in the broader security community and helping drive innovation
  • Act as a technical liaison between customers, security teams, and internal stakeholders to ensure Corelight remains the gold standard for network evidence collection
  • Define, prioritize, and refine product requirements for threat detection capabilities, integrations, and intelligence applications
  • Develop detection content, documentation, and best practices for leveraging Corelight’s platform in threat hunting and incident response workflows
What we offer
What we offer
  • Equity
  • Additional benefits
  • Collaborative, inclusive, and growth-oriented culture
  • AI-assisted workflows
  • Machine learning models
  • Cloud security and SaaS-based solutions
  • Geographically distributed yet connected employee base
  • Fulltime
Read More
Arrow Right
New

Computer Network Defense Analyst Mid Level

ITC is a Woman Owned Small Business delivering exceptional consultation to the U...
Location
Location
United States , Ft. Meade
Salary
Salary:
100000.00 - 200000.00 USD / Year
seekintegrity.com Logo
Integrity Technology Consultants
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • TS/SCI with CI or FS Poly Required
  • 18 semester hours of military training/coursework in networking, computer science, or cyber topics is equivalent to an Associate's degree
  • With an Associate's Degree, at least 7 years demonstrated experience related to job description
  • With a Bachelor's Degree, at least 5 years demonstrated experience related to job description
  • With a Master's Degree, at least 3 years demonstrated experience related to job description
  • With a Doctorate Degree, at least 2 years demonstrated experience related to job description
  • Relevant experience must be in computer or information systems design/development, programming, information/cyber/network security, vulnerability analysis, penetration testing, computer forensics, information assurance, and/or systems engineering
  • Must have experience in network or system administration
  • Completion of military training in a relevant area such as JCAC (Joint Cyber Analysis Course), Undergraduate Cyber Training (UCT), Network Warfare Bridge Course (NWBC)/Intermediate Network Warfare Training (INWT), Cyber Defense Operations will be considered towards relevant experience requirement
Job Responsibility
Job Responsibility
  • Use information collected from a variety of computer network defense resources (including, but not limited to, intrusion detection system alerts, firewall and network traffic logs, and host system logs) to identify, analyze, and report events that occur or might occur within their environment
What we offer
What we offer
  • 401K plan with company contributions (safe harbor and profit sharing)
  • 11 Federal holidays, 21 Days PTO
  • Medical, Dental, & Vision with substantial company contributions
  • Company provided Life, LTD and STD Insurance
  • Health Savings Accounts/ Flexible Spending Accounts
  • Referral Bonuses
  • Performance Bonuses
  • Tuition Assistance for Education, Training, and Professional certifications
  • Career Development
Read More
Arrow Right