Current jobs related to Forensics and Malware Analyst SME - Washington - Sev1Tech


  • Washington, Washington, D.C., United States Peraton Full time

    Key ResponsibilitiesThe role encompasses a variety of critical tasks, including: Spearheading the assessment and dissection of intricate malicious software using an array of tools such as disassemblers, debuggers, hex editors, unpackers, virtual environments, and network analysis tools. Tasked with compiling comprehensive technical reports detailing malware...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewAs a key member of our cybersecurity team, you will play a vital role in the analysis and evaluation of sophisticated malicious software. Your expertise will contribute to our mission of safeguarding national security.Key ResponsibilitiesYour primary duties will include: Leading and engaging in the assessment of intricate malicious code...


  • Washington, Washington, D.C., United States Peraton Full time

    Key ResponsibilitiesThe following duties are essential: Spearheads the assessment and investigation of intricate malicious software using various tools such as disassemblers, debuggers, hex editors, unpackers, virtual environments, and network analysis tools. Accountable for delivering comprehensive findings in a technical report that outlines the malware's...


  • Washington, Washington, D.C., United States Peraton Full time

    Key ResponsibilitiesPrimary duties include, but are not limited to: Directs and engages in the assessment and investigation of intricate malicious software utilizing various tools such as disassemblers, debuggers, hex editors, unpackers, virtual environments, and network monitoring tools. Accountable for delivering comprehensive findings in a technical...


  • Washington, Washington, D.C., United States Peraton Full time

    Key ResponsibilitiesThe following duties are essential to the role: Spearheads the investigation and assessment of intricate malicious software using various tools such as disassemblers, debuggers, hex editors, unpackers, virtual environments, and network monitoring tools. Accountable for delivering comprehensive technical reports detailing malware...


  • Washington, Washington, D.C., United States Peraton Full time

    Key ResponsibilitiesPrimary duties encompass, but are not confined to: Directs and engages in the assessment and examination of intricate malicious software utilizing various tools such as disassemblers, debuggers, hex editors, unpackers, virtual environments, and network monitoring tools. Accountable for delivering findings in a comprehensive technical...

  • Malware Expert

    3 weeks ago


    Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.Key ResponsibilitiesLead and participate in the evaluation and analysis of complex malicious code through...


  • Washington, United States VetJobs Full time

    Job Overview Attention Military-Connected Job Seekers - VetJobs collaborates with partner organizations to connect skilled individuals with available positions. This opportunity is open to Veterans, Transitioning Military, National Guard and Reserve Members, Military Spouses, Wounded Warriors, and their Caregivers. If you meet the qualifications and possess...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job SummarycFocus Software Incorporated is seeking a highly skilled Cyber Incident Response Analyst (Senior) to join our team in Washington, DC. This position offers remote capabilities and requires an active Public Trust clearance and compliance with 8570 requirements.Key ResponsibilitiesLead functional security teams and support staff scheduling and...


  • Washington, DC, USA, United States cFocus Software Incorporated Full time

    Job Title: Cyber Incident Response AnalystcFocus Software Incorporated is seeking a highly skilled Cyber Incident Response Analyst to join our team in Washington, DC.Job SummaryWe are looking for a talented individual to support the United States Courts, Information Technology Security Office in Washington, DC. The successful candidate will require US...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Forensics/Malware Analyst to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.ResponsibilitiesConduct in-depth analysis of malware using various tools and techniques, including...


  • Washington, United States MindPoint Group Full time

    Position Title: Digital Forensics Incident Response Analyst - Clearance RequiredDepartment: Security Operations Center (SOC)Overview:MindPoint Group is a leading cybersecurity firm, recognized for our commitment to safeguarding sensitive information for federal agencies and commercial enterprises. Our reputation as one of the fastest-growing companies in the...


  • Washington, United States American Society of Crime Lab Directors (ASCLD) Full time

    Position Title: Senior Forensic Analyst (Latent Print Specialist)Company: American Society of Crime Laboratory Directors (ASCLD)Position Overview: The Senior Forensic Analyst will play a crucial role in the examination and analysis of latent fingerprints. This position requires a high level of expertise and attention to detail, ensuring the integrity and...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.Key Responsibilities• Conduct in-depth analysis of malware using various tools, including dissemblers,...

  • Cyber Threat Analyst

    4 weeks ago


    Washington, United States Edgewater Federal Solutions Full time

    OverviewPosition Overview: Edgewater Federal Solutions is currently seeking a Mid-Level Cyber Threat Analyst to deliver threat detection expertise and bolster cyber fusion within the Client's Security Operations Center (SOC). This role is essential in safeguarding the Client's infrastructure and operations against a wide array of cyber threats. The Mid-Level...


  • Washington, DC, United States MindPoint Group Full time

    Career Opportunities with MindPoint Group A great place to work. Current job opportunities are posted here as they become available. Digital Forensics Incident Response Analyst - Clearance Required Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises. We're proud...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a Senior Cybersecurity Analyst, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code, providing technical reports, and conducting research in the area of malicious software and vulnerabilities.Key...


  • Washington, United States Charles River Associates Full time

    Job OverviewCRA’s practice supports companies’ commitment to integrity by assisting them and their counsel in independently responding to allegations of fraud, waste, abuse, misconduct, and non-compliance. We are noted for deploying cross-trained teams of forensic professionals to assist our clients in gaining deeper insights and greater value more...


  • Washington, Washington, D.C., United States ShorePoint Full time

    About the RoleShorePoint is a leading cybersecurity services firm seeking a highly skilled SOC Analyst to join our team. As a SOC Analyst, you will play a critical role in monitoring, detecting, and responding to cybersecurity threats in a dynamic and high-security environment.Key ResponsibilitiesMonitor and triage real-time security alerts to identify...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a Senior Cybersecurity Analyst, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.Key ResponsibilitiesLead and participate in the evaluation and analysis of complex malicious code through the...

Forensics and Malware Analyst SME

3 months ago


Washington, United States Sev1Tech Full time
Overview/ Job Responsibilities

Sev1Tech is looking for a Forensics/Malware Analyst SME to play a role on a very large program involving network, cybersecurity, and cloud operations and engineering support services to a government customer with a significant mission for security and public safety. The contract will encompass a wide range of tasks across Program Management; Monitoring, Analysis and Incident Response; Tier 3 Engineering and O&M; and Field Engineering technical support. Work will be executed in the National Capital Region, in Stennis, Mississippi; Chandler, Arizona; and other locations in the U.S and occasionally OCONUS.

We're looking for a Forensics/Malware Analyst SME to conduct malware investigations and operations. Candidates will apply their technical and professional skill-sets to examine malware from various sources and perform appropriate analysis to improve cyber incident responses.

Responsibilities include but are not limited to:
  • Conduct Mal-ware investigations and operations
  • Examine submitted malware from cyber incident reporting and other sources
  • Perform forensic analysis of digital information and gathers methods, indicators of compromise (IOC), evidence of Advanced Persistence Threat (APT) threat actors, trends, and mitigations
  • Leverage scanning tools (i.e., VirusTotal) to conduct suspicious file scanning; performing queries, pivoting on indicators, and malware analysis on characteristics (Message-Digest Algorithm 5 (MD5), Secure Hash Algorithm 1 (SHA1), file size, file name, file paths, etc.)
  • Use forensically sound procedures to identify network computer intrusion evidence and identifies perpetrators
  • Contribute to cyber incident responses and other DoD Defense Industrial Base Collaborative Information Sharing Environment (DCISE) products
  • Contribute to the general knowledge base of intelligence used to develop or enhance tools
  • Provide guidance and direction to junior analysts
Minimum Qualifications
  • Bachelor's degree in Information Technology, Computer Science, or related degree with eight (8) or more years of experience; MS with six (6) or more years of experience; or PhD with three (3) or more years of experience
  • Strong organizational skills, with the ability to thrive and excel in a sense-of-urgency environments
  • Excellent attention to detail
  • Experience with evidence custody and control procedures
  • Knowledge of IOCs and APT threat actors
  • Experience performing malware analysis and suspicious performing file scanning
  • Experience performing forensic analysis
  • Proven ability to clearly write and communicate
  • Must have a DoD 8570 IAT Level II certification or complete it before starting billable work: CCNA Security, CySA+, GICSP, GSEC, Security+ CE, CND, SSCP
  • Clearance Requirement: Public Trust clearance or higher; Public Trust clearance with Dept of Homeland Security (DHS) or Customs & Border Protection (CBP) preferred
Desired Qualifications
  • DHS experience
  • DoD and or Intel experience
  • Experience using VirusTotal, Jira, Splunk and other similar tools
About Sev1Tech LLC

Founded in 2010, Sev1Tech provides IT, engineering, and program management solutions delivery. Sev1Tech focuses on providing program and IT support services to critical missions across Federal and Commercial Clients. Our Mission is to Build better companies. Enable better government. Protect our nation. Build better humans across the country.

Join the Sev1Tech family where you can achieve great accomplishments while fostering a satisfying and rewarding career progression. Please apply directly through the website at: #joinSev1tech

For any additional questions or to submit any referrals, please contact:

Sev1Tech is an Equal Opportunity and Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, pregnancy, sexual orientation, gender identity, national origin, age, protected veteran status, or disability status.