Digital Threat Investigator

4 weeks ago


Annapolis, Maryland, United States Fuse Engineering Full time

Job Summary

Fuse Engineering is seeking a highly skilled Digital Threat Investigator to join our team. As a Digital Threat Investigator, you will be responsible for analyzing target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected and computer network defense resources.

Key Responsibilities

  • Analyze metadata collected for communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from analysis.
  • Categorize traffic as benign, suspicious, or malicious activity; and document malicious tactics, techniques, and procedures (TTPs).
  • Develop and implement mitigation strategies.
  • Have a network and/or host-based focus.

Requirements

  • Experience with network analysis, network anomaly detection, IOCs, and Miter Attack framework.
  • Ability to analyze data to discover malicious or unauthorized activity collected from various sources.
  • Knowledge of agency specific tools and methodologies.
  • Strong critical thinking and collaboration skills.

Education and Certifications

  • Associate's degree plus 10 years of relevant experience or Bachelor's Degree plus 8 years of relevant experience or Master's degree plus 6 years of relevant experience or Doctoral degree plus 4 years of relevant experience.
  • Degree must be in Computer Science, Computer Engineering, Information Systems, or related discipline from an accredited college or university.
  • CISSP, CEH, SEC+, NET+, GIAC GREM and/or CREA Certification is required OR completion of one or more of the Reverse Engineer/ Intrusion Analyst Courses (SANS FOR610, GCIH, GIAC, GCIA, SANS FOR710, SANS SEC501, SANS SEC504, SANS FOR508, SANS SEC503, NCS-CYBER1000, NCS-CYBER3000, NCS, CYBER2000, NCS- Reverse Engineering Malware, NCS- CYBER1500) plus 2 years of demonstrated experience using reverse engineering tools such as IDA or IDA Pro, x64dgb, 011yDbg, Immunity Debugger, FireEye AX, and/or Ghidra.

About Fuse Engineering

Fuse Engineering is a leading provider of cybersecurity solutions. We are committed to delivering high-quality services to our clients and are seeking a talented Digital Threat Investigator to join our team.



  • Annapolis, Maryland, United States Fuse Engineering Full time

    Job Summary:At Fuse Engineering, we are seeking a highly skilled Cybersecurity Threat Investigator to join our team. As a key member of our security team, you will be responsible for researching and analyzing threats posed to our systems, technologies, and operations. Your expertise in threat intelligence and analysis will help us stay ahead of potential...


  • Annapolis Junction, Maryland, United States ARSIEM Corporation Full time

    About the RoleAt ARSIEM Corporation, we are committed to delivering cutting-edge technical solutions to our government clients. As a Subject Matter Expert for Insider Threat Analysis, you will play a critical role in supporting our clients in Annapolis Junction, MD.Key ResponsibilitiesProvide software customization and product enhancements to the...


  • Annapolis, Maryland, United States OPS Consulting, LLC Full time

    Job Summary:OPS Consulting, LLC is seeking a highly skilled Digital Network Exploitation Analyst to join our team. The ideal candidate will have a strong background in advanced analysis of collection and open-source data to ensure target continuity evaluates target opportunities.Key Responsibilities: Conduct advanced analysis of collection and open-source...


  • Annapolis Junction, Maryland, United States The Swift Group Full time

    Job Title: Senior Digital Network Exploitation SpecialistJob Summary:The Swift Group is seeking a highly skilled Senior Digital Network Exploitation Specialist to conduct advanced analysis of collection and open-source data to ensure target continuity evaluates target opportunities. The ideal candidate will have a sound understanding of logical/physical IP...


  • Annapolis, Maryland, United States The Maryland General Assembly Full time

    Job Summary:The Maryland General Assembly is seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our Information Technology Office (ITO), you will be responsible for monitoring and preventing cybersecurity events, conducting threat intelligence, and engaging in hunting activities to proactively mitigate risks.Key...


  • Annapolis, Maryland, United States COMSO Full time

    About COMSO:COMSO, Inc. is a leading provider of IT systems expertise and software development solutions for federal government stakeholders. Our team brings innovative learning solutions for workforce development, exceptional operations and production support, and a commitment to empowering our clients to fulfill their mission with confidence and...


  • Annapolis, Maryland, United States The Maryland General Assembly Full time

    Job Summary:The Maryland General Assembly is seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our Information Technology Office, you will be responsible for monitoring and preventing cybersecurity events, conducting threat intelligence, and engaging in hunting activities to proactively mitigate risks.Key...


  • Annapolis Junction, Maryland, United States The Swift Group Full time

    Job DescriptionAt The Swift Group, we are seeking a highly skilled Cyber Defense Analyst - Level 3 to join our team. This role involves monitoring network activity, analyzing data for anomalous behavior, and identifying potential security threats. The ideal candidate will have a strong background in cybersecurity, excellent analytical skills, and the ability...


  • Annapolis, Maryland, United States North American Lighting Full time

    Job SummaryNorth American Lighting is seeking a skilled Information Security Analyst to protect our IT infrastructure from external and internal threats. The ideal candidate will perform security risk assessments, implement security improvements, and administer security-related software.Key Responsibilities Administer, maintain, and support anti-virus...


  • Annapolis Junction, Maryland, United States The Swift Group Full time

    Job DescriptionAt The Swift Group, we are seeking a highly skilled Cyber Defense Analyst 2 to join our team. As a Cyber Defense Analyst 2, you will be responsible for monitoring network activity, analyzing data for anomalous behavior, and identifying potential security threats. You will work closely with our cybersecurity team to develop and implement...


  • Annapolis Junction, Maryland, United States Blue-Halo Full time

    Job Title: Security AnalystAbout the Role:We are seeking a highly skilled Security Analyst to join our team at BlueHalo. As a Security Analyst, you will play a critical role in defining SOPs, setting monitoring metrics, and aiding with incident investigations and responses.Key Responsibilities:- Assess risks and identify vulnerabilities in computer systems...

  • IT Support Specialist

    4 weeks ago


    Annapolis, Maryland, United States General Dynamics Full time

    Job Title: IT Support SpecialistJob Summary:General Dynamics Information Technology (GDIT) is seeking an IT Support Specialist to join our team. As an IT Support Specialist, you will provide technical support and troubleshooting services for incoming queries and issues related to computer systems, software, and hardware.Responsibilities:Provide technical...


  • Annapolis Junction, Maryland, United States The Swift Group Full time

    Job OverviewThe Swift Group is seeking a highly skilled Protocol Analyst to join our team in Annapolis Junction, MD.Key Responsibilities:Conduct protocol analysis, signals analysis, and network troubleshooting to ensure network security and integrity.Develop and implement network traffic characterization and analysis techniques to identify potential security...


  • Annapolis, Maryland, United States Dobbs Defense Solutions LLC Full time

    Job Description:Dobbs Defense Solutions LLC is seeking a skilled Cyber Software Engineer to join our cybersecurity team.The Cyber Software Engineer will play a vital role in developing and maintaining software solutions that protect our organization's digital assets and infrastructure from cyber threats.This role offers an exciting opportunity to work on...


  • Annapolis, Maryland, United States Acclaim Technical Services Full time

    At Acclaim Technical Services, we are seeking a highly skilled Hardware Design Engineer to join our Engineering Services and Solutions Division in Annapolis Junction, MD.The ideal candidate will have 12+ years of professional experience as a hardware design engineer in integrated circuit or microelectronic component design. FPGA/ASIC knowledge is required,...


  • Annapolis, Maryland, United States Acclaim Technical Services Full time

    At Acclaim Technical Services, we are seeking a skilled Hardware Design Engineer, Level 2 to join our Engineering Services and Solutions Division in Annapolis Junction, MD.The ideal candidate will have years of professional experience as a hardware design engineer in integrated circuit or microelectronic component design.FPGA/ASIC knowledge is required, and...


  • Annapolis Junction, Maryland, United States ACES, Incorporated Full time

    Job Title:UI Software EngineerOverview:ACES, Incorporated is a government solutions company providing advanced defense, intelligence, and deployed support to our country's most critical missions. We are a full-service government solutions company. Harnessing the most advanced technology and solutions, we strengthen defenses and control environments to...


  • Annapolis Junction, Maryland, United States General Dynamics Information Technology Full time

    Job Title: Malware Security SpecialistAt General Dynamics Information Technology, we are seeking a highly skilled Malware Security Specialist to join our team. As a key member of our Digital Services Malware Team, you will play a critical role in ensuring the security and integrity of our global enterprise solution used for maintaining endpoint...


  • Annapolis, Maryland, United States General Dynamics Information Technology Full time

    Job Description:As a SCCM/MCM Systems Engineer at General Dynamics Information Technology, you will play a critical role in delivering cutting-edge solutions to complex problems. With a focus on tailoring solutions to meet the unique needs of our clients, you will prioritize the end-user experience and drive career growth.The Digital Services Endpoint...


  • Annapolis, Maryland, United States Synergy ECP Full time

    Job Title: Cybersecurity Software DeveloperAbout the Role:We are seeking a highly skilled Cybersecurity Software Developer to join our team at Synergy ECP. As a Cybersecurity Software Developer, you will be responsible for designing, developing, and implementing secure software solutions for our clients. You will work closely with our team of experts to...