Malware Analysis Engineer

2 weeks ago


Meade, United States Parsons Company Full time

Explore New Horizons with Parsons

At Parsons, we believe in creating a world of opportunities. Join us in a dynamic environment where innovation meets excellence.

Position Overview:
We are seeking a skilled Malware Analysis Engineer to become a vital part of our team. Your expertise will contribute significantly to our mission-driven projects, providing impactful solutions for our clients.

Key Responsibilities:
- Conduct advanced analytics and computer science applications, focusing on signals and protocol analysis.
- Engage in vulnerability research and cyber planning initiatives.
- Perform reverse engineering with a strong emphasis on malware and the adaptation of CNO development tools.

Essential Qualifications:
- Active TS/SCI clearance with Polygraph.
- Proven experience in malware reverse engineering.
- Relevant certifications such as CISSP, GIAC GREM, or CREA.

Preferred Qualifications:
- Bachelor's Degree in a related discipline.

Clearance Requirement:
Top Secret SCI with Polygraph is mandatory for this role.

This position is part of our Federal Solutions team, dedicated to delivering essential resources to our government clients, ensuring mission success across various domains.

Our talented and diverse workforce is committed to advancing state-of-the-art solutions in defense, security, intelligence, infrastructure, and environmental sectors.

At Parsons, we foster a culture of excellence, encouraging teamwork and pride in safeguarding our nation's critical assets.

Compensation:
Salary range: $92,000 - $175,700. We prioritize our employees' well-being by offering comprehensive benefits, including medical, dental, vision, paid time off, Employee Stock Ownership Plan (ESOP), 401(k), life insurance, and flexible work schedules.

Parsons is an equal opportunity employer, dedicated to promoting diversity, equity, inclusion, and accessibility in the workplace. We value representation at all levels and are committed to creating an inclusive environment for all employees.

Join us at Parsons, where your career can reach new heights.



  • Meade, United States Peraton Full time

    Position OverviewPeraton is in search of a Senior Malware Reverse Engineer to provide critical support to an intelligence mission. This role involves conducting thorough technical evaluations of malicious software through both controlled execution and static examination of assembly language, utilizing advanced techniques to navigate obstacles designed to...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is looking for a Senior Malware Reverse Engineer to provide expertise in support of critical missions. This role involves in-depth technical evaluation of malicious software through both controlled execution and static analysis of assembly language, employing strategies to navigate and overcome various obfuscation techniques. The...


  • Meade, United States Peraton Full time

    Key ResponsibilitiesPeraton is looking for a Senior Malware Reverse Engineer to contribute to critical intelligence operations. The successful candidate will conduct in-depth technical evaluations of malicious software through both controlled execution and static examination of assembly language, effectively navigating counter-analysis techniques to...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is in search of a Senior Malware Reverse Engineer to contribute to critical missions within the Intelligence Community. This role involves the meticulous examination of malicious software through both controlled execution and static analysis of assembly language, employing advanced techniques to navigate and counteract methods that...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is in search of a Senior Malware Reverse Engineer to contribute to critical missions within the Intelligence Community. This role involves conducting in-depth technical assessments of malicious software through both controlled execution and static examination of assembly language, effectively navigating various obfuscation techniques...


  • Meade, United States Two Six Technologies Full time

    About Two Six TechnologiesWe are a leading provider of innovative products and solutions that address complex challenges in the fields of intelligence analysis and cybersecurity. Our team of experts is dedicated to delivering cutting-edge technology and services that empower our customers to build a safer global future.Job SummaryWe are seeking a highly...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is looking for a Senior Malware Reverse Engineer to provide expertise in supporting critical missions within the Intelligence Community. This role involves conducting in-depth technical evaluations of malicious software through both dynamic execution and static examination of assembly language, employing advanced techniques to...


  • Meade, United States Peraton Full time

    Job Title: Malware Reverse Engineer, AdvisorCompany Overview: Peraton is a premier national security organization dedicated to executing critical missions globally. They deliver exceptional solutions and technologies aimed at safeguarding our nation and its allies, operating at the cutting edge of defense across multiple domains.Key Responsibilities:Conduct...


  • Fort Meade, United States Two Six Technologies Full time

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.Two Six Technologies is seeking a talented...


  • Meade, United States Two Six Technologies Full time

    Job Summary:Two Six Technologies is seeking a highly skilled Malware Reverse Engineer to join our team of experts in threat intelligence and cybersecurity. As a key member of our team, you will play a critical role in analyzing and understanding complex malware threats, identifying patterns and behaviors, and developing effective mitigation strategies.Key...


  • Fort Meade, United States Two Six Technologies Full time

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.Two Six Technologies is seeking a talented...


  • Fort Meade, United States Two Six Technologies Full time

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.Two Six Technologies is seeking a talented...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is in search of a dedicated Malware Analyst to contribute to our USCYBERCOM initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, offering requirements and integration assistance for malware evaluation.Examine and interpret malware behavior utilizing dynamic analysis and reverse engineering methodologies.Generate...


  • Meade, United States Peraton Full time

    Job DescriptionPeraton is seeking a highly skilled Cybersecurity Specialist to join our team in Fort Meade, MD.Key Responsibilities:Malware Analysis: Represent USCYBERCOM to provide requirements and integration support for malware analysis.Threat Intelligence: Analyze and understand the behavior of malware using dynamic malware analysis and reverse...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to support critical cybersecurity operations.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware examination.Utilize dynamic analysis and reverse engineering techniques to dissect and comprehend malware...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to support our cybersecurity initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, delivering requirements and integration assistance for malware examination.Conduct thorough analyses to comprehend malware behavior through dynamic analysis and reverse engineering...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to contribute to our USCYBERCOM initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware investigations.Conduct thorough analyses to comprehend malware behavior through dynamic analysis and reverse engineering...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to contribute to our cybersecurity initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware investigations.Conduct thorough analyses to comprehend malware behavior utilizing dynamic analysis and reverse...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to support our critical mission in cybersecurity.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware examination.Conduct thorough analysis to comprehend malware behavior utilizing dynamic analysis and reverse...


  • Meade, United States Peraton Full time

    Job Title: Malware Reverse Engineer, AdvisorCompany Overview: Peraton is a premier national security organization dedicated to critical missions globally. They deliver exceptional solutions and technologies to safeguard our nation and allies, operating at the cutting edge of defense across diverse domains.Key Responsibilities:Conduct thorough technical...