Average salary: $149,875 /yearly

More stats

Search Results: 68,507 vacancies

 ...design specifications by inspection and analysis to offset various malware and to protect and defend USCYBERCOM infrastructure •Develops...  ...•Minimum five (05) years of experience as a Malware Analyst or a related functional area •A minimum of DOD 8140/DOD 8570... 
Suggested
Holiday work
Contract work
Temporary work
Immediate start

Constellation Technologies, Inc

Annapolis, MD
3 days ago
 ...Job Description Job Description Malware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders... 
Suggested

TechGuard Security

Maryland
12 days ago
 ...professionals. Secure Innovations was recently awarded as a PRIME on this mission-focused cyber program! The Malware Analyst 2 Support clients in solving difficult problems by providing recommendations based on the results of malicious code analysis.... 
Suggested
Remote job
Flexible hours

Secure Innovations

Columbia, MD
2 days ago
 ...Job Description Job Description Description/Job Summary Forensic Malware Analyst Job Location: Fort Eisenhower Clearance: TS/SCI with CI POLY Athena Technology Group, Inc. is a Service-Disabled Veteran-Owned/Small Business (SDVOSB) focused on Information... 
Suggested

Athena Technology Group, Inc.

Georgia
17 days ago
 ...solutions to Fortune 500 corporations and governments worldwide. Role Description This is a full-time on-site role as a Malware Analyst at Resecurity in Los Angeles, CA. As a Malware Analyst, you will be responsible for conducting reverse engineering and malware... 
Suggested
Full time
Worldwide

Resecurity

Los Angeles, CA
1 day ago
 ...Job Description Work will provide customer understanding of current malware and how to apply appropriate countermeasures. Outstanding problem-solving skills are essential. When serious malware threats are identified, you will work closely with other areas of the... 
Suggested
Hourly pay
Holiday work
Contract work
Temporary work
Immediate start
Remote job
Flexible hours
Day shift
Afternoon shift

Base-2 Solutions, LLC

Reston, VA
2 days ago
 ...polygraph. WE are  building a World-Class, distributed, Cyber Incident Response Center - want to be a part of it?  SecureTech Malware Analysts make a difference every day in support of the nation's Intelligence Community: We provide recommendations based on the... 
Suggested
For contractors
Remote job

Secure Technologies Group

Maryland
6 days ago
Fine-Tune Your Search!
Filter the job list with Smart Tags that match your preferences
SmartTags
Paid training(21)
Afternoon shift(40)
No experience(25)
Tuition reimbursement(20)
Work from home(42)
Weekly pay(22)
Immediate start(68)
Remote job(114)
Day shift(28)
Weekend work(48)
 ...Peraton is seeking a full-time Malware Analyst to join our USCYBERCOM team located in Fort Meade, MD.   Location: On-site at Fort Meade, MD.  In this role you will: Represent USCYBERCOM to provide requirements and integration support for malware analysis.... 
Suggested
Full time

Peraton

Maryland
13 days ago
 ...be a U.S. Citizen Clearance: Top Secret clearance SCI w/ Polygraph. No exceptions. VMR Strategic Solutions is seeking a Malware Analyst III to support the Media Malware Analysis (MMA) efforts required for delivery of malware products as part of the effort to analyze... 
Suggested
Full time

VMR Strategic Solutions

Annapolis Junction, MD
19 days ago
 ...Job Description Job Description Are you a Malware Analyst who is ready for a new challenge that will launch your career to the next level? Tired of being treated like a company drone? Tired of promised adventures during the hiring phase, then dropped off on a remote... 
Suggested
Full time
Contract work
Remote job

GliaCell Technologies

Maryland
11 days ago
 ...Security is a growing information security and information technology company in Owings Mills, Maryland. We are looking to hire a Malware Analyst / Reverse Engineer to support the Cyber Risk management Team on an existing contract in Windsor Mill, MD. The position is full-... 
Suggested
Permanent employment
Full time
Contract work
Immediate start
Remote job
Monday to Friday

DigiForce Security

Owings Mills, MD
8 days ago
Responsibilities: Peraton is seeking a to hire an experienced Malware Senior Engineer, Subject Matter Expert to become part of...  ...events with stakeholders. Assist with training junior level analysts. Perform analysis of network and host logs. Perform network... 
Suggested
Flexible hours
Shift work

Peraton

Beltsville, MD
4 days ago
 ...We have an exciting opportunity for an experienced Malware Analyst to join our Security Operations Center (SOC) team. As a Malware Analyst, your primary responsibility will be to investigate potential malware, categorize it, determine its behavior and intent, and extract... 
Suggested
Full time
Remote job
Monday to Friday

Canady Talent

Owings Mills, MD
7 days ago
 ...played with Ghidra and/or IDA Pro disassemblers? Can you fluently read x86 / x64 assembly? Cipher Tech seeks Reverse Engineers/Malware Analysts, who also love the traditional side of software development! This job will require that you undergo and pass a security... 
Suggested
Holiday work
For contractors
Local area
Remote job
Relocation package
Flexible hours

Cipher Tech Solutions

Linthicum Heights, MD
3 days ago
Responsibilities Peraton seeks a Senior Forensic and Malware Analyst to support Defensive Cyberspace Operations (DCO).  Location:  Fort Eisenhower, GA.  In this role, you will support the ARCYBER HQ Cyber Defense Operations Center (CDOC) conduct DCO to preserve Army... 
Suggested

Peraton

Gordon, GA
15 hours ago
 ...ATG-0101 - Forensic Malware Analyst Requisition: 2023-06-003 Description/Job Summary Fort MEADE Requires US Citizenship Employment Term and Type: Regular, Full Time Required Security Clearance: TS/SCI with CI Poly Required Education: B.S of... 
Full time

ATG

Maryland
21 days ago
 ...data), and forensic review of hard drives, mobile devices, and other storage media. Peraton is looking for an experienced Malware Analyst in support of the TASO mission. Location: Arlington, VA; For this role, you will be able to work onsite for the first 90... 
Remote job

Peraton

Arlington, VA
15 hours ago
 ...for providing findings in a technical report with details of the malware, identification parameters, advanced capabilities, and...  ...MS/MA; Minimum of 3 years with PhD • GIAC Certified Forensic Analyst (GCFA) • Possess DoD 8570.01-M Information Assurance Technician... 
Full time
Remote job

Peraton

Fort Huachuca, AZ
14 days ago
 ..., Electrical Engineering, Math, Physics or similar; or 6 to 8 years with MS/MA; or 3 to 5 years with PhD.   ~Experience analyzing malware ~Five or more years of experience in intelligence research and analysis, preferably in cyber threat tradecraft DESIRED QUALIFICATIONS... 

Procession Systems

Linthicum, MD
more than 2 months ago
 ...contributions will matter.   This is a contingent position based upon customer approval.    Skyepoint Decisions is seeking a Malware Engineering Analyst to support the Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security... 
Holiday work
Full time
Contract work

SkyePoint Decisions, Inc.

Rosslyn, VA
more than 2 months ago