Malware Analyst and Reporter

2 days ago


Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time
Job Title: Malware Analyst and Reporter

At Booz Allen Hamilton, we're seeking a skilled Malware Analyst and Reporter to join our team. As a key member of our cybersecurity team, you'll play a critical role in identifying, evaluating, and documenting malware to support our nation's most critical networks.

Key Responsibilities:
  • Evaluate and analyze complex malicious code using various tools, including disassemblers, debuggers, and virtual machines.
  • Provide detailed technical reports on malware findings, including identification parameters, advanced capabilities, and mitigation strategies.
  • Conduct research on malicious software, vulnerabilities, and exploitation tactics to stay ahead of emerging threats.
  • Develop prototype application software or systems to demonstrate capabilities or exploit vulnerabilities.
Requirements:
  • Experience with malware reverse engineering using static and dynamic analysis tools.
  • Knowledge of operating systems, application behaviors, and network traffic analysis to identify malware exploits.
  • Ability to write clear and concise malware reports for dissemination.
  • TS/SCI clearance with a polygraph.
  • Bachelor's degree and 2+ years of experience with malware analysis and reporting or 6+ years of experience in lieu of a degree.
Preferred Qualifications:
  • Master's degree in a related field.
  • GREM Certification.
Benefits:

At Booz Allen Hamilton, we offer a comprehensive benefits package, including health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values.

Salary at Booz Allen Hamilton is determined by various factors, including location, education, knowledge, skills, competencies, and experience. The projected compensation range for this position is $60,400.00 to $137,000.00 (annualized USD).



  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Malware Analyst and ReporterWe're seeking a skilled Malware Analyst and Reporter to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our nation's most critical networks.The OpportunityAs a Malware Analyst, you will utilize your...


  • Annapolis Junction, Maryland, United States Booz Allen Full time

    About the RoleWe are seeking a highly skilled Malware Reverse Engineer, Senior to join our team at Booz Allen. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our nation's most critical networks.Key ResponsibilitiesEvaluate and analyze complex malicious code using static...


  • Annapolis, Maryland, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Malware Reverse Engineer to join our team at AnaVation LLC. As a key member of our cybersecurity team, you will play a critical role in supporting National Security missions by analyzing and reversing malicious software.ResponsibilitiesPerform surface, dynamic, static, manual, and automated analysis on malicious...


  • Annapolis Junction, Maryland, United States The Swift Group Full time

    Job Title: Intrusion Analyst Level 3We are seeking a highly skilled Intrusion Analyst Level 3 to join our team at The Swift Group.Job Summary:The successful candidate will be responsible for analyzing digital network data to identify and document malicious activity, developing mitigation strategies, and collaborating with our team to ensure the security of...


  • Annapolis Junction, Maryland, United States BlueHalo Full time

    OverviewAt BlueHalo, our analysts provide actionable intelligence by rapidly converting customer requirements into innovative solutions. Our agile process identifies risks and implements mitigation strategies to meet goals at mission speed.Key ResponsibilitiesConduct reverse engineering static analysis using tools like IDAPro/Ghidra and dynamic analysis with...

  • Reverse Engineer II

    4 weeks ago


    Annapolis Junction, Maryland, United States Black Eagle Defense Full time

    Job DescriptionAs a successful candidate for the Reverse Engineer II role at Black Eagle Defense, you will be part of a dynamic team working in a fast-paced target space with complex problems that require rapid and effective solutions. You will primarily operate as a reverse engineer/vulnerability analyst and may be required to develop prototypes showcasing...


  • Annapolis Junction, Maryland, United States Columbia Technology Partners Full time

    Job SummaryColumbia Technology Partners is seeking a highly skilled and experienced professional to join our team as a Reporting and Analytics Consultant. In this role, you will be responsible for delivering high-quality HR reports, dashboards, and analytics to our clients. You will work closely with our functional and technical teams to gather and assess...


  • Annapolis Junction, Maryland, United States Intelliforce-IT Solutions Group, LLC. Full time

    About the Role:Intelliforce-IT Solutions Group, LLC is seeking a highly skilled Reverse Engineer/Vulnerability Analyst to join our quick reaction team. As a key member of our team, you will work closely with operators, analysts, and software developers to deliver rapid and effective solutions that directly impact critical missions.Key...


  • Annapolis Junction, Maryland, United States Belay Technologies Full time

    Job OpportunityBelay Technologies, a leading provider of technology and engineering solutions, is seeking a highly skilled Senior Target Analyst Reporter to join our team. This is a unique opportunity for a candidate with a strong reporting background to work in a dynamic and collaborative environment.The ideal candidate will have a proven track record of...

  • Cloud Data Analyst

    3 weeks ago


    Annapolis Junction, Maryland, United States Sensible Solutions and Technologies Inc Full time

    Job Title: Cloud Data AnalystAt Sensible Solutions and Technologies Inc, we are seeking a highly skilled Cloud Data Analyst to join our team. As a Cloud Data Analyst, you will be responsible for developing analytics pulling data from multiple cyber sources as well as classic SIGINT.Main Responsibilities:Develop prototypes answering new questions as well as...


  • Annapolis Junction, Maryland, United States Belay Technologies Full time

    Job OpportunityBelay Technologies, a leading provider of technology and engineering solutions, is seeking a highly skilled Senior Target Analyst Reporter to join our team. This is a unique opportunity for a candidate with a strong reporting background to work in a dynamic and collaborative environment.The ideal candidate will have a proven track record of...


  • Annapolis, Maryland, United States Intelliforce-IT Solutions Group, LLC. Full time

    About the RoleIntelliforce-IT Solutions Group, LLC is seeking a highly skilled Reverse Engineer/Vulnerability Analyst to join our quick reaction team. As a key member of our team, you will work closely with operators, analysts, and software developers to deliver rapid and effective solutions that directly impact critical missions.Key...


  • Annapolis Junction, Maryland, United States Belay Technologies Full time

    Job OverviewBelay Technologies is a leading provider of technology and engineering solutions to the DoD and commercial markets. We are seeking a highly skilled Senior Target Analyst Reporter to join our intel team.Key ResponsibilitiesSupport the IC or US military with demonstrated experience as a Target Analyst ReporterPrioritize, assess, evaluate, and...


  • Annapolis Junction, Maryland, United States PLEX Full time

    {"h1": "Job Title: Target Digital Network Analyst", "h2": "Job Summary", "p": "PLEX Solutions, LLC is seeking a highly skilled Target Digital Network Analyst to support a contract in the Annapolis Junction, MD area. The successful candidate will conduct advanced analysis of collection and open-source data to ensure target continuity, profile targets and...

  • Financial Analyst

    4 weeks ago


    Annapolis, Maryland, United States Boeing Intelligence and Analytics Full time

    Financial Analyst Job DescriptionJoin Boeing Intelligence and Analytics as a Financial Analyst and contribute to the financial success of our organization. As a key member of our team, you will have the opportunity to collaborate with financial analysts and program management from various functions.Key Responsibilities:Develop and maintain cost and/or...

  • Rules Analyst II

    2 weeks ago


    Annapolis Junction, Maryland, United States Amentum Full time

    Job Title: Rules Analyst IIAmentum is seeking a highly skilled Rules Analyst II to support an upcoming opportunity in a dynamic environment.Job Summary:We are looking for a talented individual to analyze legal and policy documents, extract key information, and identify compliance obligations. The successful candidate will use multiple tools, including MS...


  • Annapolis Junction, Maryland, United States SOSi Full time

    Job Title: Mid-level Intelligence AnalystSOSi is seeking a highly skilled Mid-level Intelligence Analyst to support a government program in Annapolis Junction, Maryland. The ideal candidate will have a strong background in processing electronic signals and experience in HF and sub-HF spectrum analysis.Key Responsibilities:Gather, review, analyze, and...

  • Financial Analyst

    1 month ago


    Annapolis Junction, Maryland, United States Boeing Intelligence & Analytics Full time

    About the RoleWe are seeking a highly skilled Financial Analyst to join our team at Boeing Intelligence & Analytics. As a key member of our finance department, you will play a critical role in supporting the Corporate Controller and CFO in achieving our financial goals.Key ResponsibilitiesDevelop and maintain cost and/or schedule performance measurement...


  • Annapolis Junction, Maryland, United States Intelliforce-IT Solutions Group, LLC. Full time

    About the RoleWe are seeking a highly skilled Reverse Engineer/Vulnerability Analyst to join our quick reaction team. As a key member of our team, you will work closely with operators, analysts, and software developers to deliver rapid and effective solutions that directly impact critical missions.Key ResponsibilitiesRequirements AnalysisCollaborate with...


  • Annapolis Junction, Maryland, United States PLEX Full time

    Job Title: Digital Network AnalystPlex Solutions, LLC is seeking a highly skilled Digital Network Analyst to support a contract in the Annapolis Junction, MD area. As a Digital Network Analyst, you will conduct advanced analysis of collection and open-source data to ensure target continuity, profile targets and their activities, and develop techniques to...