CrawlJobs Logo

Intrusion Analyst 3

realmone.com Logo

RealmOne

Location Icon

Location:
United States, Central Maryland

Category Icon
Category:
IT - Software Development

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

159000.00 - 209000.00 USD / Year

Job Description:

We are looking for an Intrusion Analyst to analyze target digital network data and identify unauthorized activities using SIGINT and computer network defense resources. You will categorize network traffic, document malicious tactics, techniques, and procedures, and develop mitigation strategies to protect our systems.

Job Responsibility:

  • Analyze target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources
  • Analyze metadata collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from metadata analysis
  • Categorize traffic as benign, suspicious, or malicious activity
  • Document malicious tactics, techniques, and procedures (TTPs)
  • Develop and implement mitigation strategies
  • Have a network and/or host-based focus

Requirements:

  • Master’s degree with 6 years of relevant experience
  • Bachelor’s Degree with 8 years of relevant experience
  • Associates degree with 10 years of experience
  • Bachelor’s Degree must be in Computer Science, Computer Engineering, Information Systems, or related discipline from accredited college or university
  • Relevant experience must be in malware analysis
  • Programming experience in C, C#, C++, Java, Perl, or Python is preferred
  • CISSP, CEH, Sec+, Net+, GIAC GREM and/or CREA Certification is required
  • Active Security Clearance with appropriate Polygraph
What we offer:
  • Medical: Three (3) rich healthcare options through CareFirst with 100% or majority company-paid premiums
  • Tax-advantaged health savings account available with generous employer contribution
  • Dental + Vision: 100% employer-paid for employees and family, with a buy-up option available
  • 401K – 10% TOTAL CONTRIBUTION – 5% safe harbor – 5% annual profit share (both immediately vested!)
  • 4 weeks starting PTO
  • 11 federal holidays + 2 floating holidays
  • Paid hours for company-required training
  • Access to FREE 24/7 learning via Udemy
  • Opportunities to participate in tech councils, industry initiatives, etc.
  • $7,500 annual Educational & Professional Development Assistance
  • Paid parental leave
  • Annual swag drops
  • Flexible work schedules
  • Generous referral bonus program
  • Employee appreciation + family-friendly corporate events

Additional Information:

Job Posted:
December 11, 2025

Employment Type:
Fulltime
Work Type:
On-site work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Intrusion Analyst 3

IT Security Analyst

We are looking for an experienced IT Security Analyst to join our team in Salem,...
Location
Location
United States , Salem
Salary
Salary:
Not provided
https://www.roberthalf.com Logo
Robert Half
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Minimum of 3 years of experience in IT Security managing security systems
  • Strong understanding of cybersecurity protocols, including intrusion detection systems, firewalls, and vulnerability management
  • Proficiency in tools and strategies for endpoint security and network protection
  • Bachelor's degree in a related field such as Computer Science, Information Technology, or Cybersecurity
  • Familiarity with cloud technologies and configuration management practices
  • Demonstrated ability to audit and analyze security policies and recommend improvements
  • Knowledge of advanced security measures, including AB testing and threat detection
  • Excellent problem-solving skills and ability to work collaboratively within a team environment
Job Responsibility
Job Responsibility
  • Develop, implement, and maintain the organization's IT security program framework to ensure compliance with industry standards
  • Evaluate emerging security technologies and recommend solutions to counteract potential threats and protect sensitive information
  • Identify vulnerabilities within IT systems and deploy security initiatives to mitigate risks across the organization
  • Create and enforce company-wide information security policies, standards, guidelines, and procedures
  • Monitor and manage network vulnerabilities, ensuring the implementation of robust security measures
  • Configure and maintain tools and strategies for endpoint security, protecting devices from unauthorized access or threats
  • Collaborate with teams to audit and improve systems, staying ahead of cybersecurity challenges
  • Conduct regular assessments and testing of intrusion detection systems to ensure optimal performance
  • Provide expertise in configuration management and analyze security requirements for cloud technologies and firewall systems
  • Support organizational efforts to enhance cybersecurity awareness and practices across all departments
What we offer
What we offer
  • medical
  • vision
  • dental
  • life and disability insurance
  • 401(k) plan
  • Fulltime
Read More
Arrow Right
New

Cryptologic Cyber Planner 3

We are seeking a dynamic Cryptologic Cyber Planner with hands-on experience in s...
Location
Location
United States , Central Maryland
Salary
Salary:
141000.00 - 189000.00 USD / Year
realmone.com Logo
RealmOne
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Doctoral Degree with 4 years of relevant experience
  • Master’s degree with 6 years of relevant experience
  • Bachelor’s Degree with 8 years of relevant experience
  • Associates degree with 10 years of experience
  • HS diploma or GED with 12 years of experience
  • Bachelor’s Degree in any field is acceptable
  • Relevant experience must be in an area directly related to a DoD mission (e.g. collection, cyber and intelligence analysis) and/or similar mission and include strategic and/or operational level planning (e.g. joint operations)
  • External engagement/collaboration experience (e.g. participation in cross-Agency working groups, JDA, field experience, and external customer support
  • Position requires active Security Clearance with appropriate Polygraph
Job Responsibility
Job Responsibility
  • Strategic and operational planning
  • Driving collaboration across agencies
  • Working closely with external partners to deliver impactful cyber and intelligence solutions
  • Shaping mission success through innovative approaches in collection, analysis, and external customer engagement
  • Supporting a team of Data Scientists, Cryptologic Computer Scientists, Cryptanalytic Computer Scientists, Cryptologic Cyber Planners, Intrusion Analysts, Protocol Analysts, Signals Analysts and Reverse Engineers
What we offer
What we offer
  • Medical: Three (3) rich healthcare options through CareFirst with 100% or majority company-paid premiums
  • Tax-advantaged health savings account available with generous employer contribution
  • Dental + Vision: 100% employer-paid for employees and family, with a buy-up option available
  • 401K – 10% TOTAL CONTRIBUTION – 5% safe harbor – 5% annual profit share (both immediately vested!)
  • 4 weeks starting PTO – 11 federal holidays + 2 floating holidays – Paid hours for company-required training
  • Access to FREE 24/7 learning via Udemy
  • Opportunities to participate in tech councils, industry initiatives, etc.
  • $7,500 annual Educational & Professional Development Assistance
  • Paid parental leave
  • Annual swag drops
  • Fulltime
Read More
Arrow Right

Senior Product Manager – Threat Detection

As a Product Manager – Threat Detection, you will be responsible for driving the...
Location
Location
United States
Salary
Salary:
182000.00 - 219000.00 USD / Year
https://corelight.com/ Logo
Corelight
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 2+ years in a technical support, engineering, or security research role
  • 3+ years in networking in a product or practitioner role
  • 5+ years overall experience in cybersecurity, with a focus on network security and threat detection
  • Strong understanding of network protocols, network security principles, and intrusion detection methodologies
  • Experience with Zeek (Bro) and its applications within NDR and security operations
  • Experience with network forensics, packet analysis, and network-based anomaly detection
  • Strong analytical skills, with the ability to interpret and apply threat intelligence and attack frameworks (e.g., MITRE ATT&CK)
  • Bachelor's degree in Computer Science, Computer Engineering, Cybersecurity, or equivalent experience
Job Responsibility
Job Responsibility
  • Develop and maintain a cutting edge detection engineering program via collaboration with Corelight Labs Research
  • Execute the product strategy for Corelight’s threat detection capabilities
  • Research adversary tactics, emerging network threats, and novel detection methodologies to improve the effectiveness of Corelight’s NDR solutions
  • Work closely with threat researchers, SOC analysts, and detection engineers to develop high-fidelity detection logic and optimize network threat intelligence
  • Analyze network protocols and traffic patterns to identify new ways to extract valuable security-relevant insights
  • Collaborate with engineering, UX, and security research teams to develop new features and improve the usability of Corelight’s threat detection tools
  • Contribute to open-source security initiatives, representing Corelight in the broader security community and helping drive innovation
  • Act as a technical liaison between customers, security teams, and internal stakeholders to ensure Corelight remains the gold standard for network evidence collection
  • Define, prioritize, and refine product requirements for threat detection capabilities, integrations, and intelligence applications
  • Develop detection content, documentation, and best practices for leveraging Corelight’s platform in threat hunting and incident response workflows
What we offer
What we offer
  • Equity
  • Additional benefits
  • Collaborative, inclusive, and growth-oriented culture
  • AI-assisted workflows
  • Machine learning models
  • Cloud security and SaaS-based solutions
  • Geographically distributed yet connected employee base
  • Fulltime
Read More
Arrow Right

Senior Detection Engineer

This is a detection engineering role that leverages knowledge of monitoring, ana...
Location
Location
Singapore , Singapore
Salary
Salary:
Not provided
https://www.marriott.com Logo
Marriott Bonvoy
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor’s degree in Computer Sciences or related field or equivalent experience/certification
  • 3+ years of collective experience in Splunk SIEM (Splunk Enterprise Security) threat detection use case development or UEBA (Exabeam) use case development for insider threat use case development
  • 5+ years of experience in security functions such as SOC, CIRT, security engineering, risk management, vulnerability management or technical infrastructure operations, administration, or systems engineering
  • scripting or programming language, including Python
  • Current information security certification such as Certified Information Security Manager (CISM), Certified Information Systems Security Professional (CISSP) preferred
  • offensive and defensive security certifications such as CEH, IGAC Cyber Defense, OSCP or other related certifications preferred
  • Splunk Certification, including Splunk Enterprise Security Certified Admin preferred
  • use case development experience on the Exabeam platform preferred
  • working knowledge of the NIST Cyber Security Framework and ISO/IEC 27001:2022 preferred
  • working knowledge of the MITRE ATT&CK Framework preferred
Job Responsibility
Job Responsibility
  • Lead collaboration sessions within the cyber security tower and other business units to devise security monitoring use cases
  • engage and collaborate with other security engineers and architects as needed to keep pace with the evolution of corporate infrastructure and applications and share that knowledge with peers as appropriate
  • document prospective security monitoring use cases with MITRE ATT&ACK mappings using standard templates and methodologies
  • inform and consult other cyber ops teams of required data onboarding and integrations for use case development
  • develop analytics, correlation searches, dashboards, reports and alerts within the SIEM and UEBA platforms
  • solicit feedback for pre-production security monitoring content through peer review process and user acceptance testing for tuning
  • document developed security monitoring content in a documentation registry using department standard templates and methodologies
  • manage field mapping and transmission of security monitoring alerts to the security incident response platform for SOC analyst consumption as outlined in process documentation
  • provide governance support for the content development function entailing content development standards compliance, change management approvals for SIEM or UEBA content, and lifecycle management of developed security monitoring content
  • service operational requests in queue such as analytics content performance tuning, filtering, search refinement, parsing issues
  • Fulltime
Read More
Arrow Right
New

Risk Analyst III

Our client, a leading Canadian financial institution, is seeking a Risk Analyst ...
Location
Location
Canada , Toronto
Salary
Salary:
Not provided
https://www.randstad.com Logo
Randstad
Expiration Date
December 19, 2025
Flip Icon
Requirements
Requirements
  • 2–5 years of capital markets experience with a focus on counterparty credit risk
  • Bachelor’s degree in finance, risk management, or other quantitative discipline
  • Strong knowledge of Basel III, FINRA 4210, and emerging regulations
  • Proficiency in MS Excel and analytical report production
  • Solid quantitative and data processing skills
  • Ability to manage multiple priorities and meet deadlines in a fast-paced environment
  • Strong communication, attention to detail, and self-directed learning abilities
Job Responsibility
Job Responsibility
  • Support new and ongoing risk management projects within Market Risk & Counterparty Analytics
  • Prepare, review, and analyze risk and counterparty credit reports, identifying movements and trends
  • Monitor and respond to stakeholder emails
  • escalate issues where necessary
  • Contribute to the development of analytical reporting tools and risk models
  • Ensure compliance with Basel III, FINRA 4210, and other regulatory requirements
  • Deliver assigned tasks on time while maintaining accuracy and attention to detail
  • As knowledge grows, take ownership of more complex project deliverables and risk assessments
What we offer
What we offer
  • Opportunity to work with a leading Canadian bank on high-visibility risk management initiatives
  • Hybrid work arrangement in Toronto
  • Exposure to capital markets, Basel III, FINRA 4210, and emerging regulations
  • Gain stakeholder engagement experience (20–30% interaction)
  • Potential for extension or full-time conversion based on performance
  • Collaborative team environment with six experienced professionals
!
Read More
Arrow Right
New

Financial Controlling Specialist

We are looking for a "Financial Controlling Specialist" for our business partner...
Location
Location
Turkey , Kartal, Istanbul
Salary
Salary:
Not provided
https://www.randstad.com Logo
Randstad
Expiration Date
February 28, 2026
Flip Icon
Requirements
Requirements
  • Bachelor’s degree in Accounting, Finance, Business Administration, or a related field
  • 3–5 years of experience in financial controlling, auditing, or accounting roles—preferably in multinational or complex business environments
  • Solid knowledge of Local GAAP, U.S. GAAP, and relevant financial regulations
  • Strong analytical, problem-solving, and organizational skills
  • Experience with lease accounting, audit processes, and balance sheet reconciliations
  • Proficiency in Microsoft Office tools
  • Fluency in English (written and verbal) is essential
  • Demonstrated stability and progression in previous roles
Job Responsibility
Job Responsibility
  • Ensure accounting practices align with legal regulations and internal group requirements
  • Support accurate and timely monthly, quarterly, and year-end closings
  • Reconcile discrepancies and imbalances in accounting records and upload balance sheet reconciliation files
  • Assist with preparations for tax audits, internal audits, and independent financial audits
  • Record lease transactions in accordance with lease accounting standards and maintain appropriate internal controls
  • Complete tie-out procedures and execute Blackline-related tasks
  • Collaborate closely with cross-functional teams to ensure financial data accuracy and compliance
Read More
Arrow Right
New

Truck driver

We are looking for Distrilog drivers with a CE driving license who are willing t...
Location
Location
Belgium , Willebroek
Salary
Salary:
15.47 EUR / Hour
https://www.randstad.com Logo
Randstad
Expiration Date
May 19, 2026
Flip Icon
Requirements
Requirements
  • CE driving license
  • Valid code 95
  • Driving aptitude certificate
  • Driver's card
  • Speak Dutch, French, or English
  • Sense of responsibility
  • Can work independently
  • Primary education
Job Responsibility
Job Responsibility
  • Delivering refrigerated and frozen products to supermarkets
  • Transport meat and/or alcohol
  • Start between 1 and 4 a.m.
  • Make one trip visiting approximately 6 customers
  • Deliver goods on time and always with a smile
Read More
Arrow Right
New

Customer service field agent driving

Flexible work that fits your life-and makes a real impact. As a Customer Service...
Location
Location
United Kingdom , Exeter
Salary
Salary:
12.55 GBP / Hour
https://www.randstad.com Logo
Randstad
Expiration Date
March 07, 2026
Flip Icon
Requirements
Requirements
  • Must have 1 year UK experience in any role
  • Full UK driving license and your own car (business car insurance required)
  • Strong communication skills and ability to work independently
  • Basic tech skills with a laptop and smartphone
  • Good Knowledge on Microsoft Excel and Google spreadsheets
  • DBS check or proof of one completed in the past 3 months
Job Responsibility
Job Responsibility
  • Support participants in the ONS survey by visiting specific residents within a 40-mile radius using your own car
  • Encourage survey completion, providing guidance and support as needed, helping to shape UK policies and improve communities
What we offer
What we offer
  • Fuel Allowance: £0.45 per mile
  • Meal Allowance: £7.50 for 5 hours worked, £15 for 10 hours worked
  • Parttime
Read More
Arrow Right
Welcome to CrawlJobs.com
Your Global Job Discovery Platform
At CrawlJobs.com, we simplify finding your next career opportunity by bringing job listings directly to you from all corners of the web. Using cutting-edge AI and web-crawling technologies, we gather and curate job offers from various sources across the globe, ensuring you have access to the most up-to-date job listings in one place.