Senior Malware Research Specialist

2 weeks ago


Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

Position Overview:
As a Senior Malware Research Specialist, your expertise in the identification, assessment, and documentation of malicious software is crucial to our Cyber Network Operations (CNO) lifecycle. We seek an individual who can leverage their analytical skills to navigate the complexities of evolving cybersecurity threats targeting critical national infrastructures.

Key Responsibilities:
Your role will involve the evaluation and analysis of intricate malicious code utilizing various tools such as disassemblers, debuggers, hex editors, unpackers, virtual environments, and network analysis tools. You will compile your findings into comprehensive technical reports detailing malware characteristics, identification criteria, advanced functionalities, and recommended mitigation strategies. Additionally, you will conduct research on malware, vulnerabilities, and exploitation techniques, and spearhead the development of prototype software or systems to illustrate the exploitation of identified vulnerabilities.

Qualifications:

  • Minimum of 8 years of experience in malware reverse engineering and analysis.
  • Proficient in utilizing static and dynamic analysis tools, including disassemblers and debuggers.
  • Experience in identifying and categorizing malware families according to established taxonomies and common attack methodologies.
  • Strong ability to produce clear and concise malware analysis reports.
  • Skilled in conducting both static and dynamic analyses.
  • Proficient in reverse engineering binaries across various formats, including x86, x64, C, C++, .NET, and Delphi.
  • Ability to analyze shellcode, packed, and obfuscated code along with their associated algorithms.
  • Knowledgeable in operating systems such as Windows, Linux, and Mac, as well as application behaviors and network traffic analysis for malware exploitation.
  • Possession of TS/SCI clearance.
  • Bachelor's degree in a relevant field.

Preferred Qualifications:

  • Experience in establishing malware analysis laboratory environments with sandboxing capabilities.
  • Ability to automate processes through the development and deployment of custom scripts or applications.
  • Master's degree in a related discipline.
  • GREM Certification.
  • OSCP or CREST Certification.

Clearance Requirements:
Selected candidates will undergo a security investigation and must meet eligibility criteria for access to classified information; TS/SCI clearance is mandatory.

Career Development:
We prioritize your professional growth, offering diverse opportunities for career advancement. Our programs include upskilling initiatives, tuition reimbursement, mentoring, and networking opportunities, allowing you to shape a fulfilling career path tailored to your aspirations.

Inclusive Workplace:
At Booz Allen, we celebrate diverse perspectives that drive innovation. Our culture fosters respect, equity, and opportunity, ensuring you can bring your authentic self to work. Engage with various business resource groups and connect with colleagues to build a supportive community.

Comprehensive Benefits:
Our extensive benefits package encompasses wellness programs, paid holidays, parental leave, a competitive 401(k) match, and more. We support your pursuit of a balanced and rewarding life, both professionally and personally.

Compensation:
Compensation at Booz Allen is determined by multiple factors, including location, education, skills, and experience. The anticipated salary range for this position is $96,600.00 to $220,000 annually. This range reflects the typical salary for this role and is part of Booz Allen's overall compensation package.

Work Environment:
Our people-first culture emphasizes flexibility and collaboration, whether in-person or remote. If this position allows for remote or hybrid work, you will occasionally work from a Booz Allen or client site.

Equal Opportunity Commitment:
Booz Allen is an equal employment opportunity/affirmative action employer, committed to empowering our workforce to drive meaningful change, regardless of race, color, ethnicity, religion, sex, national origin, age, marital status, sexual orientation, gender identity, disability, veteran status, or any other status protected by law.



  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in the identification, assessment, and documentation of malware is crucial to our operations. We seek a professional who can apply analytical skills to navigate the dynamic landscape of cybersecurity threats targeting critical infrastructure.Your role will involve evaluating and dissecting...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Malware Analyst to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our clients' systems security research and trend identification.Key ResponsibilitiesEvaluate and analyze complex...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Malware Analysis and Reporting Specialist to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware threats to our nation's most critical networks.Key ResponsibilitiesEvaluate and analyze complex malicious...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Malware Threat Analyst to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will be responsible for analyzing and evaluating complex malicious code to identify and mitigate potential threats to our nation's critical networks.Key ResponsibilitiesEvaluate and analyze...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Malware Analyst and Cybersecurity Specialist to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our nation's most critical networks.Key ResponsibilitiesEvaluate and analyze complex...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in identifying, assessing, and documenting malware is crucial to the cybersecurity landscape. We seek a professional who can leverage their analytical skills to navigate the complexities of system security research and the identification of malicious software targeting vital networks.Your role...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in the identification, assessment, and documentation of malware is crucial in the cyber operations landscape. We seek a skilled professional to apply analytical skills in a dynamic environment focused on systems security research and the detection of malicious software targeting vital...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in identifying, assessing, and documenting malware is crucial in the cybersecurity landscape. We seek a skilled professional to apply analytical thinking in the fast-paced domain of systems security research and the detection of malicious software that threatens our critical infrastructures.Your...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in identifying, assessing, and documenting malware is crucial in the cybersecurity landscape. We are seeking a skilled professional to apply your analytical skills in the fast-paced environment of systems security research, focusing on the trends and threats posed by malicious software.Your role...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in identifying, assessing, and documenting malware is crucial to the Cyber Network Operations (CNO) lifecycle. We seek a professional who can leverage their analytical skills to navigate the complexities of systems security research and recognize trends in malicious software that threaten our...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Malware Analyst, Senior to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware threats to our nation's most critical networks.Key ResponsibilitiesEvaluate and analyze complex malicious code using various...


  • Annapolis, Maryland, United States Booz Allen Hamilton Full time

    About the OpportunityWe are seeking a highly skilled Malware Analyst, Senior to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our clients' systems security research and trend identification needs.Key ResponsibilitiesEvaluate and...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Malware Threat Analyst to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will be responsible for identifying, evaluating, and documenting malware threats to our nation's critical networks.Key ResponsibilitiesEvaluate and analyze complex malicious code using various...


  • Annapolis Junction, Maryland, United States Wrenchio LLC Full time

    Job OverviewThe Malware Analysis Specialist will be responsible for performing in-depth evaluations of harmful software by executing them in secure environments or examining their assembly code through static analysis. This role requires overcoming sophisticated evasion techniques designed to hinder analysis, with the primary objective of comprehending their...


  • Annapolis Junction, Maryland, United States Wrenchio LLC Full time

    Job OverviewThe role of the Malware Analysis Specialist involves a thorough investigation of harmful software by executing it within secure environments or performing static analysis on its assembly code. This critical function requires the ability to navigate and bypass evasion tactics designed to impede analysis, with the primary objective of gaining...


  • Annapolis Junction, Maryland, United States Wrenchio LLC Full time

    Job OverviewThe role of the Malware Analysis Specialist involves a meticulous investigation of harmful software by executing it within secure environments or performing static analysis on its assembly code. This task requires the ability to navigate and counteract evasion techniques designed to obstruct thorough examination, with the primary objective of...


  • Annapolis, Maryland, United States Booz Allen Hamilton Full time

    About the OpportunityWe are seeking a highly skilled Malware Analyst, Senior to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our clients' systems security research and trend identification needs.Key ResponsibilitiesEvaluate and...


  • Annapolis, Maryland, United States SIXGEN Full time

    We are in search of a proficient Malware Analysis Specialist to conduct in-depth technical evaluations of harmful binaries through regulated execution and/or static examination of assembly code. Your role will involve overcoming strategies intended to obstruct analysis, aiming to determine functionality, capabilities, call-backs, assist in attributing to...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Full-Stack Developer to join our team at Booz Allen Hamilton. As a key member of our development team, you will be responsible for designing, modifying, developing, writing, and implementing software programming applications using agile methods.Key ResponsibilitiesDesign and develop software applications...

  • Reverse Engineer

    5 days ago


    Annapolis Junction, Maryland, United States BlueHalo Full time

    About the RoleAt BlueHalo, we are seeking a highly skilled Senior Reverse Engineer to join our team of experts in malware analysis and cybersecurity. As a key member of our team, you will be responsible for conducting in-depth analysis of malware and other cyber threats to identify vulnerabilities and develop effective mitigation strategies.Key...