Average salary: $149,875 /yearly

More stats

Search Results: 2,673 vacancies

 ...Title: Senior Malware Analyst Location: Fort Meade, MD Clearance: TS/SCI w/CI polygraph Responsibilities: Conduct in-depth malware reverse engineering, including the analysis of malware samples, understanding their functionality, and identifying their purpose... 
Suggested

Invictus International Consulting, LLC

Fort George G Meade, MD
2 days ago
 ...professionals. Secure Innovations was recently awarded as a PRIME on this mission-focused cyber program! The Malware Analyst 2 Support clients in solving difficult problems by providing recommendations based on the results of malicious code analysis.... 
Suggested
Remote job
Flexible hours

Secure Innovations

Columbia, MD
1 day ago
 ...interested in this role, please send your most up todate resume over to [email protected] and the best time for us to chat! The CIRT Malware Analyst SME role will be located in Beltsville, MD and Roslyn, VA . This role supports the Cyber Incident Response Team (CIRT) as... 
Suggested
Flexible hours

Apex Systems

Beltsville, MD
10 hours ago
 ...played with Ghidra and/or IDA Pro disassemblers? Can you fluently read x86 / x64 assembly? Cipher Tech seeks Reverse Engineers/Malware Analysts, who also love the traditional side of software development! This job will require that you undergo and pass a security... 
Suggested
Holiday work
For contractors
Local area
Remote job
Relocation package
Flexible hours

Cipher Tech Solutions

Linthicum Heights, MD
2 days ago
 ...Security is a growing information security and information technology company in Owings Mills, Maryland. We are looking to hire a Malware Analyst / Reverse Engineer to support the Cyber Risk management Team on an existing contract in Windsor Mill, MD. The position is full-... 
Suggested
Permanent employment
Full time
Contract work
Immediate start
Remote job
Monday to Friday

DigiForce Security

Owings Mills, MD
27 days ago
 ...Job Description Job Description Are you a Malware Analyst who is ready for a new challenge that will launch your career to the next level? Tired of being treated like a company drone? Tired of promised adventures during the hiring phase, then dropped off on a remote... 
Suggested
Full time
Contract work
Remote job

GliaCell Technologies

Maryland
a month ago
 ...Job Description Job Description Malware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders... 
Suggested

TechGuard Security

Maryland
1 day ago
WE are building a World-Class Cyber Incident Response Center - want to be a part of it? SecureTech Malware Analysts make a difference every day in support of the nation's Intelligence Community: We provide recommendations based on the results of malicious code analysis... 
Suggested
For contractors
Remote job

Secure Technologies Group

Maryland
16 days ago
 ...be a U.S. Citizen Clearance: Top Secret clearance SCI w/ Polygraph. No exceptions. VMR Strategic Solutions is seeking a Malware Analyst III to support the Media Malware Analysis (MMA) efforts required for delivery of malware products as part of the effort to analyze... 
Suggested
Full time

VMR Strategic Solutions

Annapolis Junction, MD
20 days ago
 ...ATG-0101 - Forensic Malware Analyst Requisition: 2023-06-003 Description/Job Summary Fort MEADE Requires US Citizenship Employment Term and Type: Regular, Full Time Required Security Clearance: TS/SCI with CI Poly Required Education: B.S of... 
Suggested
Full time

ATG

Maryland
9 days ago
 ...Peraton is seeking a full-time Malware Analyst to join our USCYBERCOM team located in Fort Meade, MD.   Location: On-site at Fort Meade, MD.  In this role you will: Represent USCYBERCOM to provide requirements and integration support for malware analysis.... 
Suggested
Full time

Peraton

Maryland
2 days ago
 ..., Electrical Engineering, Math, Physics or similar; or 6 to 8 years with MS/MA; or 3 to 5 years with PhD.   ~Experience analyzing malware ~Five or more years of experience in intelligence research and analysis, preferably in cyber threat tradecraft DESIRED QUALIFICATIONS... 
Suggested

Procession Systems

Linthicum, MD
more than 2 months ago
 ...benefits packages in our industry - to identify and retain the top talent in support of our critical mission objectives.  As a Malware Analyst, you know that identification, evaluation, and documentation of malware play key roles in the CNO lifecycle. We’re looking for... 
Suggested
Remote job
Flexible hours

EverWatch

Annapolis Junction, MD
more than 2 months ago
 ...Competitive Compensation Flexible Scheduling Career Growth Opportunities Job Summary We are seeking a skilled Window Malware Analyst to join our team. The ideal candidate is honest, reliable, and has a proven record of accomplishment in computer security.... 
Suggested
Flexible hours

P3f LLC

Perry Hall, MD
a month ago
 ...Your Impact: Jacobs is seeking a Subject Matter Expert/Malware in Hanover, MD (Remote). Must possess in-depth knowledge of cryptocurrency activities specifically those areas listed below. Successful candidate will provide technical knowledge and analysis of highly... 
Suggested
Temporary work
Remote job
Monday to Friday

Jacobs

Hanover, MD
more than 2 months ago
 ...Job Description Job Description CSOC Tier 3 Analyst **Future Opportunity** **Onsite** CSEngineering is looking to add a CSOC...  ...and network security experience required; IDS, IPS, EDR, ATP, Malware defenses and monitoring experience. · Threat hunting experience... 
Work experience placement

CSEngineering

Rockville, MD
8 days ago
Responsibilities: This Cyber Threat Analyst position supports the Defense Cyber Crime Center (DC3) and participates as a team member...  ...file scanning; performing queries, pivoting on indicators, and malware analysis on characteristics (Message-Digest Algorithm 5 (MD5),... 

Peraton

College Park, MD
1 day ago
 ...Management, LLC.) is looking for a Security Operations Center (SOC) Analyst with hands-on experience monitoring, detecting, and analyzing...  ...Experience analyzing intrusion events such phishing emails, malware, privileges misuse, traffic indicating potential malicious... 
Remote job
Shift work
Night shift
Day shift

DMI

Crownsville, MD
1 day ago
 ...member of the ROUNDTABLE Cyber Collaboration Team, as a threat analyst, on a project that analyzes event data for security relevant events...  ...assessments in a complex environment. + Experience with Malware (including reverse engineering) and with internal and external... 
Holiday work
Temporary work
Work experience placement
Local area

AT&T

Columbia, MD
10 hours ago
 ...training/education/instruction, IT, cyber security, and intelligence (analysts, CI, HUMINT, SIGINT, etc.). Global Dimensions is currently...  ...data. Categorizes and characterizes cyber threats and malware to help identify trends and changes in the activities of the cyber... 
Permanent employment
For contractors
Work experience placement
Remote job
Long distance

Global Dimensions

Columbia, MD
21 days ago