Senior Malware Analyst with Security Clearance

3 weeks ago


Fort Meade, United States Invictus International Consulting Full time
Title: Senior Malware Analyst Location: Fort Meade, MD Clearance: TS/SCI w/CI polygraph Responsibilities: * Conduct in-depth malware reverse engineering, including the analysis of malware samples, understanding their functionality, and identifying their purpose
* Utilize various tools and techniques, such as static and dynamic analysis, debugging, and disassembly, to analyze and dissect complex malware samples
* Develop custom scripts and tools to automate and streamline the reverse engineering process
* Identify and understand the techniques used by advanced threat actors, including zero-day vulnerabilities, exploit development, and advanced persistent threats (APTs)
* Collaborate with the SOC team to develop and implement countermeasures, such as antivirus signatures, intrusion detection system (IDS) rules, and mitigation strategies
* Provide expert guidance and advice to other SOC team members, assisting with incident response and malware analysis efforts * Develop and deliver training materials to enhance the skills and knowledge of the SOC team in the field of malware reverse engineering
* Maintain up-to-date knowledge of the latest malware threats, vulnerabilities, and industry trends, sharing relevant information with the SOC team * Contribute to the development of the organization's threat intelligence capabilities by producing high-quality analytical repo11s and assessments
* Liaise with external partners such as law enforcement, industry peers, and informationu00ad sharing groups, to exchange information on threats and best practices
Requirements: * Bachelor's degree preferred, with a minimum of 5 years of experience in malware reverse engineering, with a strong focus on advanced threats and sophisticated malware
* Expertise in reverse engineering tools and techniques, including IDA Pro, Ghidra, OllyDbg, and x64dbg
* Proficiency in programming languages such as C, C++, Python, and Assembly * Strong understanding of operating systems, networking protocols, and software exploitation techniques
* Familiarity with various threat intelligence platforms such as MITRE ATT&CK framework and the Cyber Kill Chain
* Experience with monitoring threats through Tools, Techniques, and Procedures and how they relate to the MITRE ATT&CK framework * Excellent written and verbal communication skills, with the ability to present complex information in a clear and concise manner
* The ability to communicate technical concepts to technical and non-technical audiences
* Capability to train and mentor staff and bring awareness to current and emerging threats
* Current active TS/SCI clearance w/CI polygraph required Equal Opportunity Employer/Veterans/Disabled
  • Malware Analyst II

    3 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionMalware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to...

  • Malware Analyst II

    4 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Malware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to withstand and respond to a strategic...

  • Lead Malware Analyst

    3 weeks ago


    Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Malware Analyst to our team. This role will be responsible for performing in depth static and dynamic analysis of complex malware. An ideal candidate for this role will have performed reverse engineering on Windows, Mac, Linux, or mobile malware in previous roles.This is an on-site position in Fort Meade,...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Senior Malware Reverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code,...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a MalwareReverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming...


  • Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Senior Malware Reverse Engineer to our team. As a Reverse Engineer, you'll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code,...


  • Fort Meade, United States Two Six Technologies Full time

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.Two Six Technologies is looking to add a...


  • Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a MalwareReverse Engineer to our team. As a Reverse Engineer, you'll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking experienced Digital Media Forensics Analysts to support the U.S. Army with CI and CT investigations. Analysts will combine computer science with forensic skills to recover information from computers and storage devices to recover data (e.g. documents, photos, and e-mails) from computer hard drives and other data storage devices...


  • Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionN1 Cyber and Cryptologic Workforce Requirements Determination and Program DevelopmentManpower Analyst, Senior Management Analyst 2LCAT: Senior Management Analyst 2: Minimum Qualifications: B.S. or B.A degree (4 years of additional experience may be substituted to meet this requirement). Minimum of 7 years of experience...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a MalwareReverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Intrusion Analyst to our team. This role will be responsible for performing critical tasks in the incident response and threat intelligence work roles for our client. A strong candidate for this role will have performed network analysis and triage of intrusion events through multiple stages of the intrusion...


  • Fort Meade, United States Cherokee Nation Businesses Full time

    Defense Industry Analyst Senior This position requires an active TS/SCI clearance and the ability to obtain a Counterintelligence Polygraph clearance to be considered. The Defense Industry Analyst Senior position at Cherokee Preting involves providing expert-level all-source analytical support to the Army Operations Group (AOG) at Ft. Meade, MD. The...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a SeniorVulnerability Analyst to our team. This role will be responsible for identifying and determining attack paths on a given system to develop effective mitigations and detection mechanisms. A strong candidate for this role will have performed vulnerability research or vulnerability analysis for the purpose of...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesAre you an emerging or seasoned network professional who wants to work our nation's tough cybersecurity problems? Do you enjoy deeply technical, hands-on work? Do you want to identify vulnerabilities in network infrastructure devices and then figure out how to deal with them? Are you looking to make an impact in cybersecurity and advance your...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesAre you an emerging or seasoned network professional who wants to work our nation's tough cybersecurity problems? Do you enjoy deeply technical, hands-on work? Do you want to identify vulnerabilities in network infrastructure devices and then figure out how to deal with them? Are you looking to make an impact in cybersecurity and advance your...


  • Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionProvide operations research analysis support for intelligence, cyberspace operations, contingency operations, and operational-level planning, joint and multilateral training exercises, and strategic engagement policy. Analyzes actual and predictable, interacting, operational activities of systems to obtain a quantitative,...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesAre you an emerging or seasoned network professional who wants to work our nation's tough cybersecurity problems? Do you enjoy deeply technical, hands-on work? Do you want to identify vulnerabilities in network infrastructure devices and then figure out how to deal with them? Are you looking to make an impact in cybersecurity and advance your...


  • Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 14969 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Senior Job Description Cyber, Electronic Warfare and Space (CEWS) a division of HII provides full-spectrum cyber, EW and space capabilities that address today’s rapidly...


  • Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 14969 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Senior Job Description Cyber, Electronic Warfare and Space (CEWS) a division of HII provides full-spectrum cyber, EW and space capabilities that address today’s rapidly...