Average salary: $149,875 /yearly

More stats

Search Results: 60,852 vacancies

 ...brute force, cyber, incident, response, breach, investigation, analysis, log, endpoint, detection, remediation, ransomware, dfir, malware, network, host, live box, dead box, host based, end point, digital forensics, security, RCA, Root cause analysis, forensics, DFIR,... 
Suggested

Piper Companies

Bothell, WA
4 days ago
 ...interested in this role, please send your most up todate resume over to [email protected] and the best time for us to chat! The CIRT Malware Analyst SME role will be located in Beltsville, MD and Roslyn, VA . This role supports the Cyber Incident Response Team (CIRT) as... 
Suggested
Flexible hours

Apex Systems

Beltsville, MD
4 days ago
 ...employees at Cask! We have been named a top 5 firm to work for by Consulting Magazine for 5 of the past 6 years. POSITION: Cyber Malware Analyst LOCATION : Quantico, VA STATUS : Funded CLEARANCE : Active Secret Clearance Required TRAVEL : Up to 25% Cask... 
Suggested

Cask Technologies

Quantico, VA
1 day ago
 ...notch security professionals. Secure Innovations was recently awarded as a PRIME on this mission-focused cyber program! The Malware Analyst 2 Support clients in solving difficult problems by providing recommendations based on the results of malicious code analysis.... 
Suggested
Remote job
Flexible hours

Secure Innovations

Columbia, MD
1 day ago
 ...at Cask! We have been named a top 5 firm to work for by Consulting Magazine for 5 of the past 6 years. Cask is seeking a Sr. Malware Analyst to support the Marine Corps Cyberspace Operations Group (MCCOG). As a Senior Cyber Malware Analyst, you will be at the... 
Suggested

Cask Technologies

Stafford, VA
1 day ago
 ...Malware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around... 
Suggested

TechGuard Security

Fort George G Meade, MD
1 day ago
 ...Job Description Job Description Are you a Malware Analyst who is ready for a new challenge that will launch your career to the next level? Tired of being treated like a company drone? Tired of promised adventures during the hiring phase, then dropped off on a remote... 
Suggested
Full time
Contract work
Remote job

GliaCell Technologies

Maryland
29 days ago
WE are building a World-Class Cyber Incident Response Center - want to be a part of it? SecureTech Malware Analysts make a difference every day in support of the nation's Intelligence Community: We provide recommendations based on the results of malicious code analysis... 
Suggested
For contractors
Remote job

Secure Technologies Group

Maryland
6 days ago
 ...be a U.S. Citizen Clearance: Top Secret clearance SCI w/ Polygraph. No exceptions. VMR Strategic Solutions is seeking a Malware Analyst III to support the Media Malware Analysis (MMA) efforts required for delivery of malware products as part of the effort to analyze... 
Suggested
Full time

VMR Strategic Solutions

Annapolis Junction, MD
19 days ago
 ...Job Description Job Description Title: Senior Malware Analyst Location: Fort Meade, MD Clearance: TS/SCI w/CI polygraph Responsibilities: Conduct in-depth malware reverse engineering, including the analysis of malware samples, understanding their functionality... 
Suggested

Invictus International Consulting, LLC

Maryland
a month ago
 ...ATG-2-3 - Senior Forensic Malware Analyst Requisition: 2023-11-001 Description/Job Summary Forensic Malware Analyst Job Location: Fort Eisenhower Clearance: TS/SCI with CI POLY Athena Technology Group, Inc. is a Service-Disabled Veteran-Owned/Small... 
Suggested

ATG

Georgia
2 days ago
 ...Competitive Compensation Flexible Scheduling Career Growth Opportunities Job Summary We are seeking a skilled Window Malware Analyst to join our team. The ideal candidate is honest, reliable, and has a proven record of accomplishment in computer security.... 
Suggested
Flexible hours

P3f LLC

Perry Hall, MD
29 days ago
 ...Peraton is seeking a full-time Malware Analyst to join our USCYBERCOM team located in Fort Meade, MD.   Location: On-site at Fort Meade, MD.  In this role you will: Represent USCYBERCOM to provide requirements and integration support for malware analysis.... 
Suggested
Full time

Peraton

Maryland
more than 2 months ago
 ...Title: Senior Malware Analyst Location: Fort Meade, MD Clearance: TS/SCI with a CI polygraph Responsibilities : The primary responsibility of the Reverse Malware Analyst is to support malware analysis efforts required for the delivery as part of the effort... 
Suggested
Full time
Remote job

Invictus International Consulting, LLC

Maryland
more than 2 months ago
 ..., Electrical Engineering, Math, Physics or similar; or 6 to 8 years with MS/MA; or 3 to 5 years with PhD.   ~Experience analyzing malware ~Five or more years of experience in intelligence research and analysis, preferably in cyber threat tradecraft DESIRED QUALIFICATIONS... 
Suggested

Procession Systems

Linthicum, MD
a month ago
 ...played with Ghidra and/or IDA Pro disassemblers? Can you fluently read x86 / x64 assembly? Cipher Tech seeks Reverse Engineers/Malware Analysts, who also love the traditional side of software development! This job will require that you undergo and pass a security... 
Holiday work
For contractors
Local area
Remote job
Relocation package
Flexible hours

Cipher Tech Solutions

Linthicum Heights, MD
5 days ago
 ...and we promote a culture of integrity and hard work. For further information, see   This position will serve as the Malware and Cyber Threats Analyst conducting research into the latest network cyber threats involving malware, botnets, viruses, hacktivism, mobile... 

NCFTA

Pittsburgh, PA
19 days ago
 ...for providing findings in a technical report with details of the malware, identification parameters, advanced capabilities, and...  ...necessary PREFERRED QUALIFICATIONS   ~ GIAC Certified Forensic Analyst (GCFA), IAT Level II Baseline Certification  We are seeking... 
Holiday work
Full time
Contract work
Temporary work
For contractors
Remote job
Weekend work
Day shift
Afternoon shift
Monday to Friday

TekSynap

Sierra Vista, AZ
a month ago
 ...Sev1Tech is looking for a Forensics/Malware Analyst SME to play a role on a very large program involving network, cybersecurity, and cloud operations and engineering support services to a government customer with a significant mission for security and public safety.... 
Full time
Contract work

Sev1 Tech, Inc.

Chandler, AZ
a month ago
 ...benefits packages in our industry - to identify and retain the top talent in support of our critical mission objectives.  As a Malware Analyst, you know that identification, evaluation, and documentation of malware play key roles in the CNO lifecycle. We’re looking for... 
Remote job
Flexible hours

EverWatch

Annapolis Junction, MD
more than 2 months ago