Malware Analyst with Security Clearance

1 month ago


Fort Meade MD United States Prime Time Consulting Full time
Prime Time Consulting provides clients with expert intelligence analysis services
Our clients include defense contractors, industrial and service corporations, and departments and agencies of the U.S
Federal Government
We are actively searching for Malware Analyst (MA's), located in Maryland, to support our team
We have varying levels of CNDAs, depending on years of experience and education
Malware Analyst Description: Support clients in solving difficult problems by providing
recommendations based on the results of malicious code analysis.
Analyze and evaluate malicious code to create technical reports for
indicators of compromise and to recommend mitigation and detection
actions
Work to continually improve current malware analysis
techniques, and identify new ways to improve malware identification best
practices
Conduct research and training on comprehending emerging
malicious code threats
The Malware Analyst shall possess the following capabilities:
Conduct both dynamic and static analysis of suspicious code in order to establish malicious capability and determine potential impact.
Experience with host and network monitoring for analysis of malware execution & propagation methodologies.
Perform analysis on captured data, such as audit, log, network traffic, et cetera, to identify any intrusion-related artifacts.
Understanding of operating system-specific exploitation vectors.
Analyze malicious code by employing tools, scripting languages, and leveraging virtual machines/environments.
Support 24/7 monitoring of malware threats to NSA networks, hosts, mission platforms, and boundaries.
Generate documentation of vulnerabilities and exploits used by malware in written reports.
Communicate written and verbal information in a timely, clear, and concise manner.
Apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
Generate technical summary of findings in accordance with established reporting procedures.
Develop and recommend mitigation strategies.
Develop signatures, techniques, and rules to identify malware vectors.
Collaborate with internal and external organizations to discover new threats, develop mitigation techniques, processes, and tools which further the CSSP mission, as directed by the customer.
Evaluate emerging threats
Qualifications:
Five (5) years of demonstrated experience in cybersecurity
Three (3) years of demonstrated experience with malware analysis
Two (2) years of demonstrated experience with tools such as GHIDRA, SYSInternals, FireEye AX, or similar technologies.
One (1) year of demonstrated experience with development of code in languages such as Python, Lua, C/C++, Ruby or similar
Requires DoD 8570 compliance with CSSP Analyst baseline certification, Information Assurance Technical (IAT) Level I or Level II certification, and Computing Environment (CE) certification
  • Malware Analyst II

    4 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionMalware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to...

  • Malware Analyst II

    1 month ago


    Fort Meade, United States TechGuard Security Full time

    Malware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to withstand and respond to a strategic...

  • Lead Malware Analyst

    4 weeks ago


    Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Malware Analyst to our team. This role will be responsible for performing in depth static and dynamic analysis of complex malware. An ideal candidate for this role will have performed reverse engineering on Windows, Mac, Linux, or mobile malware in previous roles.This is an on-site position in Fort Meade,...


  • Fort George G Meade, United States Insight Global, Inc. Full time

    Insight Global is actively hiring multiple TS/SCI CI Poly cleared Digital Network Analyst, Exploitation Analyst, Malware Analyst, and Cyber Security Professional to join our team supporting multiple DoD and Intel Programs. The selected analyst should have hands on technical experience and expertise in areas such as Cyber Intelligence, Network Threat...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a MalwareReverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Senior Malware Reverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code,...


  • Fort Meade, United States FUSE Engineering Full time

    Description Responsible for analyzing target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected and computer network defense resources. Analyze metadata collected for communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from...


  • Fort Meade, United States MultiLingual Solutions Inc. Full time

    MultiLingual Solutions, Inc. (MLS) is a comprehensive foreign language services firm that provides full- spectrum linguistic, analytical and operational support to U.S. Government and private sector customers. MLS provides services in over 100 languages and resources in more than 60 countries. MLS specializes in mobilizing the linguistic, technical and...


  • Fort Meade, United States Two Six Technologies Full time

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.Two Six Technologies is looking to add a...


  • Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a MalwareReverse Engineer to our team. As a Reverse Engineer, you'll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming...


  • Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Senior Malware Reverse Engineer to our team. As a Reverse Engineer, you'll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code,...


  • Fort Meade, United States Markesman Group Full time

    Title Cyberspace Defensive Analyst Level II Location Fort Meade Description Markesman Group is looking for a Cyberspace Defensive Analyst to join our team at Ft. Meade, Maryland. As a Cyberspace Defensive Analyst, you will analyze science, engineering, business, and other data processing problems to develop and implement solutions to complex applications...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking experienced Digital Media Forensics Analysts to support the U.S. Army with CI and CT investigations. Analysts will combine computer science with forensic skills to recover information from computers and storage devices to recover data (e.g. documents, photos, and e-mails) from computer hard drives and other data storage devices...


  • Fort Meade, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Computer Network Defense/Incident Response Engineer to join our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive and defensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This...


  • Fort Belvoir, United States SRG Government Services Full time

    Blue Cyber Analyst Location: Alexandria, VA Industry: Dept. of Defense Salary: $170k-$185k Employment Type: Permanent Placement Clearance: Active TS/SCI clearance and US Citizenship Required Schedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Advanced Blue Cyber Analyst to join our client s team. The successful candidate...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Intrusion Analyst to our team. This role will be responsible for performing critical tasks in the incident response and threat intelligence work roles for our client. A strong candidate for this role will have performed network analysis and triage of intrusion events through multiple stages of the intrusion...


  • Fort Belvoir, United States SRG Government Services Full time

    Cyber Defense AnalystLocation: Alexandria, VAIndustry: Dept. of DefenseSalary: $130k-$145kEmployment Type: Permanent PlacementClearance: Active TS/SCI clearance and US Citizenship RequiredSchedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Cyber Defense Analyst to join our client s team. The successful candidate will be...


  • Fort Meade, United States FUSE Engineering Full time

    Description Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: * Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer...


  • Fort Meade, United States Markesman Group Full time

    Title Threat Analyst SME Location Fort Meade Description Markesman Group is looking for a Threat Analyst SME to join our team in San Antonio, Texas. The Threat Analyst SME develops cyber indicators to maintain awareness of the status of the highly dynamic operating environment. They collect, processes, analyze, and disseminate cyber threat/warning...


  • Fort George Meade, United States Tyto Athene, LLC Full time

    Tyto Government Solutions, Inc. has an opening for a Cyber Operations Countermeasures Engineer located at Fort Meade, Maryland to support the GSM-O II contract in providing leadership for the Defensive Cyber Operations (DCO) activities for the Defense Information Systems Agency’s (DISA) global Information Technology enterprise. Responsibilities: Direct and...