Malware Security Specialist

7 days ago


Annapolis Junction, Maryland, United States Orion Consortium Full time
Job Summary

We are seeking a highly skilled Malware Security Specialist to join our team at Orion Consortium. As a key member of our security team, you will be responsible for installing and configuring Trellix products, maintaining malware security compliance, and troubleshooting issues remotely via the Trellix ePO console.

Key Responsibilities
  • Install and configure Trellix products, including Trellix Endpoint Security (ENS) Client, ENS Firewall, Threat Prevention, and Access Protection on enterprise Microsoft and Linux endpoints.
  • Maintain malware security compliance and troubleshoot/resolve issues remotely via the Trellix ePO console.
  • Support system administrators with resolving desktop or server problems and requests such as software installs.
  • Assist with the daily DAT file ingest/deployment cycle.
  • Ensure the ePO infrastructure functions properly with PKI-based authentication, corporate authorization services, firewalls, and SSL/TLS communications.
  • Contribute to development and ongoing improvement of industry best practices and standards for maintaining malware enterprise technologies.
  • Assist with installing, testing, and deploying hotfixes/patches for Trellix product releases to manage enterprise vulnerabilities.
  • Assist with development of knowledge articles, documentation, and work instructions used by the Malware, server, desktop teams, Tier 2/3 Help Desk technicians, and remote/deployed units.
Requirements
  • Experience with cloud platforms (e.g., AWS, Azure, Google Cloud).
  • Experience with containerization and orchestration tools (e.g., Docker, Kubernetes).
  • Experience with monitoring tools and performance tuning.
  • Familiarity with CI/CD pipelines and DevOps practices.
  • Familiarity with database management systems (e.g., MySQL, PostgreSQL).
  • Hands-on experience with web server software such as Apache, Nginx, and IIS.
  • Knowledge of configuration management tools (e.g., Ansible, Puppet, Chef).
  • Proficiency in scripting languages (e.g., Bash, Python, PowerShell).
  • Relevant certifications such as AWS Certified SysOps Administrator, Red Hat System Administrator (RHSA), Microsoft Certified: Azure Administrator Associate.
  • Strong understanding of network protocols, DNS, SSL/TLS, and web security practices.
Clearance Requirements

TS/SCI FS poly clearance required.

Position requires a TS/SCI.



  • Annapolis Junction, Maryland, United States Orion Consortium Full time

    ### Job Summary We are seeking a highly skilled Malware Security Specialist to join our team at Orion Consortium. As a key member of our security team, you will be responsible for installing and configuring Trellix products, maintaining malware security compliance, and troubleshooting issues remotely via the Trellix ePO console. ### Key Responsibilities *...


  • Annapolis, Maryland, United States Orion Consortium Full time

    Job SummaryWe are seeking a highly skilled Malware Security Specialist to join our team at Orion Consortium. As a key member of our security team, you will be responsible for installing and configuring Trellix products, maintaining malware security compliance, and troubleshooting issues remotely via the Trellix ePO console.Key ResponsibilitiesInstall and...


  • Annapolis, Maryland, United States Orion Consortium Full time

    Job Title: Enterprise Malware Security SpecialistAt Orion Consortium, we are seeking an experienced Enterprise Malware Security Specialist to join our team. As a key member of our security team, you will be responsible for installing and configuring Trellix products, including Trellix Endpoint Security (ENS) Client, ENS Firewall, Threat Prevention, and...


  • Annapolis Junction, Maryland, United States Wrenchio LLC Full time

    Job OverviewThe Malware Analysis Specialist will be responsible for performing in-depth evaluations of harmful software by executing them in secure environments or examining their assembly code through static analysis. This role requires overcoming sophisticated evasion techniques designed to hinder analysis, with the primary objective of comprehending their...


  • Annapolis Junction, Maryland, United States Wrenchio LLC Full time

    Job OverviewThe role of the Malware Analysis Specialist involves a thorough investigation of harmful software by executing it within secure environments or performing static analysis on its assembly code. This critical function requires the ability to navigate and bypass evasion tactics designed to impede analysis, with the primary objective of gaining...


  • Annapolis Junction, Maryland, United States Wrenchio LLC Full time

    Job OverviewThe role of the Malware Analysis Specialist involves a meticulous investigation of harmful software by executing it within secure environments or performing static analysis on its assembly code. This task requires the ability to navigate and counteract evasion techniques designed to obstruct thorough examination, with the primary objective of...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Malware Analysis and Reporting Specialist to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware threats to our nation's most critical networks.Key ResponsibilitiesEvaluate and analyze complex malicious...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Malware Analyst and Cybersecurity Specialist to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our nation's most critical networks.Key ResponsibilitiesEvaluate and analyze complex...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Research Specialist, your expertise in the identification, assessment, and documentation of malicious software is crucial to our Cyber Network Operations (CNO) lifecycle. We seek an individual who can leverage their analytical skills to navigate the complexities of evolving cybersecurity threats targeting critical...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Malware Analyst and ReporterWe're seeking a skilled Malware Analyst and Reporter to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our nation's most critical networks.The OpportunityAs a Malware Analyst, you will utilize your...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Malware Analyst to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our clients' systems security research and trend identification.Key ResponsibilitiesEvaluate and analyze complex...

  • Malware Analysis Lead

    3 weeks ago


    Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Malware Analyst, Senior to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware threats to our nation's most critical networks.Key ResponsibilitiesEvaluate and analyze complex malicious code using various...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Malware Threat Analyst to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will be responsible for identifying, evaluating, and documenting malware threats to our nation's critical networks.Key ResponsibilitiesEvaluate and analyze complex malicious code using various...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Malware Threat Analyst to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will be responsible for analyzing and evaluating complex malicious code to identify and mitigate potential threats to our nation's critical networks.Key ResponsibilitiesEvaluate and analyze...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in identifying, assessing, and documenting malware is crucial in the cybersecurity landscape. We seek a skilled professional to apply analytical thinking in the fast-paced domain of systems security research and the detection of malicious software that threatens our critical infrastructures.Your...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in identifying, assessing, and documenting malware is crucial to the cybersecurity landscape. We seek a professional who can leverage their analytical skills to navigate the complexities of system security research and the identification of malicious software targeting vital networks.Your role...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in identifying, assessing, and documenting malware is crucial to the Cyber Network Operations (CNO) lifecycle. We seek a professional who can leverage their analytical skills to navigate the complexities of systems security research and recognize trends in malicious software that threaten our...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in the identification, assessment, and documentation of malware is crucial in the cyber operations landscape. We seek a skilled professional to apply analytical skills in a dynamic environment focused on systems security research and the detection of malicious software targeting vital...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in identifying, assessing, and documenting malware is crucial in the cybersecurity landscape. We are seeking a skilled professional to apply your analytical skills in the fast-paced environment of systems security research, focusing on the trends and threats posed by malicious software.Your role...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in the identification, assessment, and documentation of malware is crucial to our operations. We seek a professional who can apply analytical skills to navigate the dynamic landscape of cybersecurity threats targeting critical infrastructure.Your role will involve evaluating and dissecting...