Forensic Malware Analyst II with Security Clearance

3 weeks ago


Fort Meade, United States Athena Technology Group Full time

ATG-0101 - Forensic Malware Analyst Requisition: 2023-06-003 Description/Job Summary Fort MEADE Requires US Citizenship Employment Term and Type: Regular, Full Time Required Security Clearance: TS/SCI with CI Poly Required Education: B.S of Arts or Science Job Description: Candidate will support malware analyst efforts required for delivery of Mission Assurance (MA) products as part of the effort to facilitate, evaluate, and report on malware in support of cyberspace operations. While representing USCYBERCOM, the candidate provides requirements, and integration support for malware analysis; updates and report on the status of assigned Workflow Management System (WMS) malware tasks; participates in technical working groups and discussions to influence recommendations to malware analysis and exploitation strategy; facilitate SSP development and certification and accreditation support for new malware analysis systems; performs triage, static, and dynamic malware analysis, and best-practice malware analytics methodologies; support operations oversight and governance for malware throughout the DODIN Labor Category Description: • Possesses mid to senior-level experience as a Malware Analyst with a background in cutting-edge cyberspace technologies • Applies knowledge on subjects relating to the conduct of Malware Analysis activities through governance, policy oversight, and business practices • Works under consultative direction toward predetermined Mission Assurance goals and objectives; assignments are often self-initiated • Develops, researches, and maintains proficiency in tools, techniques, countermeasures, and trends in computer and network vulnerabilities, data hiding, and encryption • Performs in-depth detailed research of software and methodologies to build defensive and offensive technical capabilities for USCYBERCOM • Often and without source code or documentation, performs system analysis, reverse engineering, as well as best practice malware analytics methodologies and analysis on Windows, Android, or UNIX- based platforms • Possesses comprehensive knowledge of programming skills especially including C/C++ and Assembly language, Windows internal C/C++ and either UNIX/Linux or mobile (Android) platform, exploit development, and related disciplines • Creates malware detection topologies; conducts vulnerability assessments/penetration tests of information systems Labor Category Qualifications (REQUIRED): • Minimum 10 years of experience as a Malware Analyst • Minimum of Bachelor's Degree from an accredited college or university in Computer Engineering, Computer Science, Cybersecurity, Computer Engineering, or related discipline • A minimum of DOD 8140/DOD 8570 IAM Level III Certification, CSSP Manager • Strong attention to detail and organizational skills. Excellent communications skills Additional Capabilities Required: • Understands source code, hex, binary, regular expression, data correlation, and analysis such as firewall, network flow, and system logs • Familiar with security concepts, protocols, processes, architectures, and tools (authentication and access control technologies, incident handling, etc) • Coordinates effort to develop and analyze Defensive Cyberspace Operations (DCO), Computer Network Exploitation (CNE), and Offensive Cyberspace Operations (OCO) solutions Additional Capabilities Desired: • Knowledge of Metasploit, x86, x64, penetration testing, python, BSides organizer, and Capture the Flag competition Salary will be commensurate with experience. ATG is a growing company, and there will be opportunities for internal advancement. ATG is an Equal Opportunity Employer. his position description is not intended as, nor should it be construed as, exhaustive of all responsibilities, skills, efforts, or working conditions associated with this job. This and all positions are eligible for organization-wide transfer. Management reserves the right to assign or reassign duties and responsibilities at any time. Company Overview: Athena Technology Group, Inc. (ATG) is a Service-Disabled Veteran Owned Small Business (SDVOSB) focused on Information Technology and Communications consulting, system engineering, integration, deployment, and operation of state-of-the-art command and control and information systems that deliver critical network centric solution to the warfighter. With a proven track record of technical support to our customers, we are looking for innovative industry professionals to join our team. ATG offers a generous compensation package including health, dental, vision, 401(k), group life insurance, educational reimbursement, among other benefits. We value our employees and strive to offer many opportunities for professional growth.


  • Malware Analyst II

    3 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionMalware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to...

  • Malware Analyst II

    4 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Malware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to withstand and respond to a strategic...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking experienced Digital Media Forensics Analysts to support the U.S. Army with CI and CT investigations. Analysts will combine computer science with forensic skills to recover information from computers and storage devices to recover data (e.g. documents, photos, and e-mails) from computer hard drives and other data storage devices...

  • Lead Malware Analyst

    3 weeks ago


    Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Malware Analyst to our team. This role will be responsible for performing in depth static and dynamic analysis of complex malware. An ideal candidate for this role will have performed reverse engineering on Windows, Mac, Linux, or mobile malware in previous roles.This is an on-site position in Fort Meade,...

  • Forensics Analyst

    1 week ago


    Fort Meade, United States Fuse Engineering Full time

    Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, and/or...

  • Forensics Analyst

    2 days ago


    Fort Meade, United States Fuse Engineering Full time

    Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, and/or...

  • Lead Forensic Analyst

    3 weeks ago


    Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Forensic Analyst to our team. This role will be responsible for performing critical tasks in the information response and media analysis cycles used by our clients. You will use your in depth knowledge of drive forensics to develop and enable mitigations for network exploitation attempts within our client.Job...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Intrusion Analyst to our team. This role will be responsible for performing critical tasks in the incident response and threat intelligence work roles for our client. A strong candidate for this role will have performed network analysis and triage of intrusion events through multiple stages of the intrusion...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a MalwareReverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Senior Malware Reverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code,...

  • Lead Forensic Analyst

    3 weeks ago


    Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Forensic Analyst to our team. This role will be responsible for performing critical tasks in the information response and media analysis cycles used by our clients. You will use your in depth knowledge of drive forensics to develop and enable mitigations for network exploitation attempts within our client.Job...


  • Fort Meade, United States Leidos Full time

    **Description** The Leidos Defense Group has an opening for a **Cyber Security Fusion Analyst** on the DISA GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade. **Position Summary**: GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DOD and COCOMs. In this...


  • Fort Meade, United States Two Six Technologies Full time

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.Two Six Technologies is looking to add a...


  • Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a MalwareReverse Engineer to our team. As a Reverse Engineer, you'll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming...


  • Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Senior Malware Reverse Engineer to our team. As a Reverse Engineer, you'll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code,...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a MalwareReverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming...


  • Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionServes as an Intelligence Specialist with responsibilities for participating in the production of all-source intelligence products pertaining to cyberspace operation and planning activities. Applies a wide range of intelligence analytic skills to monitor, assess, and report on cyberspace operations, capabilities,...

  • Cyberspace Analyst II

    3 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Provides technical expertise for the identification, development and prioritization of cyberspace operations requirements, processes, procedures, and governing directives Assists in conducting cyberspace operations and defense of the DOD Information Network (DODIN) Provides situational awareness (SA) of cyber incidents, health, performance, availability,...

  • Cyberspace Analyst II

    3 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionProvides technical expertise for the identification, development and prioritization of cyberspace operations requirements, processes, procedures, and governing directives Assists in conducting cyberspace operations and defense of the DOD Information Network (DODIN) Provides situational awareness (SA) of cyber incidents,...

  • Cyberspace Analyst II

    2 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionProvides technical expertise for the identification, development and prioritization of cyberspace operations requirements, processes, procedures, and governing directives Assists in conducting cyberspace operations and defense of the DOD Information Network (DODIN) Provides situational awareness (SA) of cyber incidents,...