...Title: Senior Malware Analyst Location: Fort Meade, MD Clearance: TS/SCI w/CI polygraph Responsibilities: Conduct in-depth malware reverse engineering, including the analysis of malware samples, understanding their functionality, and identifying their purpose... 
Suggested

Invictus International Consulting, LLC

Fort George G Meade, MD
1 day ago
 ...professionals. Secure Innovations was recently awarded as a PRIME on this mission-focused cyber program! The Malware Analyst 2 Support clients in solving difficult problems by providing recommendations based on the results of malicious code analysis.... 
Suggested
Remote job
Flexible hours

Secure Innovations

Columbia, MD
14 hours ago
 ...interested in this role, please send your most up todate resume over to [email protected] and the best time for us to chat! The CIRT Malware Analyst SME role will be located in Beltsville, MD and Roslyn, VA . This role supports the Cyber Incident Response Team (CIRT) as... 
Suggested
Flexible hours

Apex Systems

Beltsville, MD
4 days ago
 ...played with Ghidra and/or IDA Pro disassemblers? Can you fluently read x86 / x64 assembly? Cipher Tech seeks Reverse Engineers/Malware Analysts, who also love the traditional side of software development! This job will require that you undergo and pass a security... 
Suggested
Holiday work
For contractors
Local area
Remote job
Relocation package
Flexible hours

Cipher Tech Solutions

Linthicum Heights, MD
1 day ago
 ...Security is a growing information security and information technology company in Owings Mills, Maryland. We are looking to hire a Malware Analyst / Reverse Engineer to support the Cyber Risk management Team on an existing contract in Windsor Mill, MD. The position is full-... 
Suggested
Permanent employment
Full time
Contract work
Immediate start
Remote job
Monday to Friday

DigiForce Security

Owings Mills, MD
26 days ago
 ...Job Description Job Description Are you a Malware Analyst who is ready for a new challenge that will launch your career to the next level? Tired of being treated like a company drone? Tired of promised adventures during the hiring phase, then dropped off on a remote... 
Suggested
Full time
Contract work
Remote job

GliaCell Technologies

Maryland
29 days ago
 ...Job Description Job Description Malware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders... 
Suggested

TechGuard Security

Maryland
a month ago
WE are building a World-Class Cyber Incident Response Center - want to be a part of it? SecureTech Malware Analysts make a difference every day in support of the nation's Intelligence Community: We provide recommendations based on the results of malicious code analysis... 
Suggested
For contractors
Remote job

Secure Technologies Group

Maryland
15 days ago
 ...be a U.S. Citizen Clearance: Top Secret clearance SCI w/ Polygraph. No exceptions. VMR Strategic Solutions is seeking a Malware Analyst III to support the Media Malware Analysis (MMA) efforts required for delivery of malware products as part of the effort to analyze... 
Suggested
Full time

VMR Strategic Solutions

Annapolis Junction, MD
19 days ago
 ...using tools like encase, forensic tool kit or autopsy. Conducts malware analysis on media. Conducts reverse malware analysis....  ...Certifications: Forensic related cert e.g. GIAC Certified Forensic Analyst (GCFA), Computer Hacking Forensics Investigator (CHFI); etc.... 
Suggested
Full time

ATG

Gordon, GA
18 days ago
Responsibilities: Peraton is currently seeking an experienced Malware Reverse Engineer to support a long-term government customer with its Federal Strategic Cyber group located in Arlington. VA. Location: This position allows the ability to remote/telework part... 
Suggested
Part time
Local area
Remote job

Peraton

Arlington, VA
1 day ago
 ...ATG-0101 - Forensic Malware Analyst Requisition: 2023-06-003 Description/Job Summary Fort MEADE Requires US Citizenship Employment Term and Type: Regular, Full Time Required Security Clearance: TS/SCI with CI Poly Required Education: B.S of... 
Suggested
Full time

ATG

Maryland
9 days ago
 ...Senior Manager for our Unit 42 Threat Intelligence team to run the Malware Reverse Engineering Team. This team plays a critical role in...  ...Cross-Organizational Collaboration - Collaborate with threat analysts from various teams and departments within the organization - Foster... 
Suggested
Casual work
Work visa
3 days per week

Palo Alto Networks

Reston, VA
2 days ago
 ...for providing findings in a technical report with details of the malware, identification parameters, advanced capabilities, and...  ...MS/MA; Minimum of 3 years with PhD • GIAC Certified Forensic Analyst (GCFA) • Possess DoD 8570.01-M Information Assurance Technician... 
Suggested
Full time
Remote job

Peraton

Fort Huachuca, AZ
2 days ago
 ...Peraton is seeking a full-time Malware Analyst to join our USCYBERCOM team located in Fort Meade, MD.   Location: On-site at Fort Meade, MD.  In this role you will: Represent USCYBERCOM to provide requirements and integration support for malware analysis.... 
Suggested
Full time

Peraton

Maryland
more than 2 months ago
 ..., Electrical Engineering, Math, Physics or similar; or 6 to 8 years with MS/MA; or 3 to 5 years with PhD.   ~Experience analyzing malware ~Five or more years of experience in intelligence research and analysis, preferably in cyber threat tradecraft DESIRED QUALIFICATIONS... 

Procession Systems

Linthicum, MD
more than 2 months ago
 ...and we promote a culture of integrity and hard work. For further information, see   This position will serve as the Malware and Cyber Threats Analyst conducting research into the latest network cyber threats involving malware, botnets, viruses, hacktivism, mobile... 

NCFTA

Pittsburgh, PA
19 days ago
 ...benefits packages in our industry - to identify and retain the top talent in support of our critical mission objectives.  As a Malware Analyst, you know that identification, evaluation, and documentation of malware play key roles in the CNO lifecycle. We’re looking for... 
Remote job
Flexible hours

EverWatch

Annapolis Junction, MD
more than 2 months ago
 ...motivated professionals supporting a critical and exciting mission. We are seeking multiple experienced Incident Response Malware Analysts to support MCCOG DCO cyber incident investigations of suspected malicious software through static and dynamic analysis and... 
Remote job
Flexible hours

Peraton

Quantico, VA
5 days ago
 ...Sev1Tech is looking for a Forensics/Malware Analyst SME to play a role on a very large program involving network, cybersecurity, and cloud operations and engineering support services to a government customer with a significant mission for security and public safety.... 
Full time
Contract work

Sev1 Tech, Inc.

Mississippi
more than 2 months ago
 ...focused on bringing innovative solutions to the difficult mission problems facing our customers. Description The Cyber Defense Analyst uses information collected from a variety of sources to monitor network activity and analyze it for evidence of anomalous behavior.... 
Hourly pay
Temporary work
Summer work
Second job
Immediate start
Flexible hours

Erias Ventures, LLC

Texas
17 days ago
 ...Description We are seeking an experienced Senior Cyber Security Analyst to support the research and development of new cyber analytic...  ...products, etc.) Experience with different types of Malware including detection methods, attack vectors, and vulnerabilities... 
Hourly pay
Temporary work
Summer work
Second job
Immediate start
Remote job
Flexible hours

Erias Ventures, LLC

Arlington, VA
17 days ago
 ...Competitive Compensation Flexible Scheduling Career Growth Opportunities Job Summary We are seeking a skilled Window Malware Analyst to join our team. The ideal candidate is honest, reliable, and has a proven record of accomplishment in computer security.... 
Flexible hours

P3f LLC

Perry Hall, MD
29 days ago
 ...for providing findings in a technical report with details of the malware, identification parameters, advanced capabilities, and...  ...necessary PREFERRED QUALIFICATIONS   ~ GIAC Certified Forensic Analyst (GCFA), IAT Level II Baseline Certification  We are seeking... 
Holiday work
Full time
Contract work
Temporary work
For contractors
Remote job
Weekend work
Day shift
Afternoon shift
Monday to Friday

TekSynap

Sierra Vista, AZ
more than 2 months ago
 ...Job Description Job Description Are you a cybersecurity enthusiast driven by the curiosity to dissect and understand malware's inner workings? Do you excel at staying ahead of cybercriminals and identifying emerging cyber threats? If this resonates with you, then CodeHunter... 
Remote job
Worldwide

CodeHunter

McLean, VA
16 days ago
Malware Support Agent ~Job location: San Diego ~Work time: Full time ~Contract type: Regular Job posting title Malware Support AgentJob summary JOB PURPOSE: ESET Malware Support Agents provide technical product support to all ESET Home Support customers, partners... 
Holiday work
Full time
Contract work
Remote job
Weekend work
Afternoon shift

ESET, spol. s r.o.

San Diego, CA
3 days ago
Job Title: System Analyst Location: Macon, GA Duration: 4+ Months *Local Candidates in the Macon, GA area *MUST WORK ON-SITE IN...  ...issues Experience with Bitlocker encryption, antivirus, and malware/spyware removal software A+ Certification or Network+ Certification... 
Permanent employment
Local area
Remote job
Relocation

Crescens Inc.

Macon, GA
1 day ago
 ...talented and motivated individual to serve as a Security Operations Analyst L3. The Analyst would perform advanced, senior-level...  ...experience with a range of security tools such as IDS, WAF, Anti-malware, FIM, and others. Technically proficient in network communication... 
Work experience placement
Local area
Flexible hours
Shift work
Weekend work
Afternoon shift

Armor Defense Inc

Plano, TX
12 days ago
 ...propose creative solutions to real-world cybersecurity challenges.   Peraton is seeking a to hire an experienced Senior Malware Engineering Analyst to become part of Peraton’s Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program to provide... 
Full time
Flexible hours

Peraton

Rosslyn, VA
more than 2 months ago
 ...uses proprietary software to disable compromised user accounts to prevent the spread of malware and spam. In most cases, due to coverage requirements, the Operations Center Analyst must perform the above listed duties with limited additional staff, and with minimal supervision... 
Permanent employment
Immediate start

Integrated Resources, Inc

Chapel Hill, NC
9 days ago