Senior Malware Research Analyst

2 weeks ago


Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

Position Overview:

As a Senior Malware Analyst, your expertise in the identification, assessment, and documentation of malware is crucial to our operations. We seek a professional who can apply analytical skills to navigate the dynamic landscape of cybersecurity threats targeting critical infrastructure.

Your role will involve evaluating and dissecting intricate malicious code utilizing a variety of tools such as disassemblers, debuggers, hex editors, unpackers, virtual environments, and network analysis tools. You will compile your findings into comprehensive technical reports detailing malware characteristics, identification criteria, advanced functionalities, and recommended mitigation strategies. Additionally, you will conduct in-depth research on malware, vulnerabilities, and exploitation techniques, and spearhead the development of prototype software or systems to illustrate the potential exploitation of identified vulnerabilities.

Qualifications:

  • Proven experience in malware reverse engineering using both static and dynamic analysis tools, including disassemblers and debuggers.
  • Expertise in identifying and categorizing malware families according to established taxonomies and common attack methodologies.
  • Strong understanding of operating systems (Windows, Linux, Mac), application behaviors, and network traffic analysis to detect malware exploits.
  • Ability to produce clear and concise malware analysis reports for dissemination.
  • Proficiency in reverse engineering various binary types, including x86, x64, C, C++, .NET, and Delphi.
  • Experience in analyzing shellcode, packed and obfuscated code, along with the relevant algorithms.
  • Possession of TS/SCI clearance.
  • A Bachelor’s degree with a minimum of 2 years of experience in malware analysis and reporting, or 6+ years of relevant experience in lieu of a degree.

Preferred Qualifications:

  • A Master’s degree in a related discipline.
  • GREM Certification.

Clearance Requirements:

Selected candidates will undergo a security investigation and must meet eligibility criteria for access to classified information; TS/SCI clearance is mandatory.

Career Development:

Grow with Us
We prioritize your professional growth, offering diverse opportunities for career advancement. Through programs focused on skill enhancement, tuition reimbursement, mentorship, and networking, you can navigate a fulfilling career path tailored to your aspirations.

Inclusive Workplace:
We believe that diverse perspectives foster innovation. Our culture of respect, equity, and opportunity ensures that you can bring your authentic self to work. With numerous business resource groups and networking opportunities, you will quickly build a supportive community.

Wellness Support:
Our extensive benefits package includes wellness initiatives, HSA contributions, paid holidays, parental leave, and a generous 401(k) match. We offer flexible scheduling options and remote work arrangements to help you maintain a balanced and rewarding life.

Compensation Overview:
Compensation at Booz Allen is determined by various factors, including location, education, skills, and experience. The anticipated salary range for this position is $84,600.00 to $193,000.00 annually. This range represents the typical salary for this role and is part of Booz Allen's comprehensive compensation package.

Work Environment:
Our people-first culture emphasizes flexibility and collaboration, whether in-person or remote.

  • If this position is designated as remote or hybrid, you will occasionally work from a Booz Allen or client site.
  • If this position is onsite, you will collaborate with colleagues and clients in person as necessary.

Equal Employment Opportunity:
We are an equal opportunity employer committed to fostering an inclusive environment that empowers all individuals to drive change, regardless of their background or identity.



  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Malware Analyst to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our clients' systems security research and trend identification.Key ResponsibilitiesEvaluate and analyze complex...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Malware Threat Analyst to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will be responsible for analyzing and evaluating complex malicious code to identify and mitigate potential threats to our nation's critical networks.Key ResponsibilitiesEvaluate and analyze...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in identifying, assessing, and documenting malware is crucial to the cybersecurity landscape. We seek a professional who can leverage their analytical skills to navigate the complexities of system security research and the identification of malicious software targeting vital networks.Your role...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in the identification, assessment, and documentation of malware is crucial in the cyber operations landscape. We seek a skilled professional to apply analytical skills in a dynamic environment focused on systems security research and the detection of malicious software targeting vital...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in identifying, assessing, and documenting malware is crucial in the cybersecurity landscape. We seek a skilled professional to apply analytical thinking in the fast-paced domain of systems security research and the detection of malicious software that threatens our critical infrastructures.Your...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in identifying, assessing, and documenting malware is crucial to the Cyber Network Operations (CNO) lifecycle. We seek a professional who can leverage their analytical skills to navigate the complexities of systems security research and recognize trends in malicious software that threaten our...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in identifying, assessing, and documenting malware is crucial in the cybersecurity landscape. We are seeking a skilled professional to apply your analytical skills in the fast-paced environment of systems security research, focusing on the trends and threats posed by malicious software.Your role...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Malware Threat Analyst to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will be responsible for identifying, evaluating, and documenting malware threats to our nation's critical networks.Key ResponsibilitiesEvaluate and analyze complex malicious code using various...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Research Specialist, your expertise in the identification, assessment, and documentation of malicious software is crucial to our Cyber Network Operations (CNO) lifecycle. We seek an individual who can leverage their analytical skills to navigate the complexities of evolving cybersecurity threats targeting critical...


  • Annapolis, Maryland, United States Booz Allen Hamilton Full time

    About the OpportunityWe are seeking a highly skilled Malware Analyst, Senior to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our clients' systems security research and trend identification needs.Key ResponsibilitiesEvaluate and...


  • Annapolis, Maryland, United States Booz Allen Hamilton Full time

    About the OpportunityWe are seeking a highly skilled Malware Analyst, Senior to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our clients' systems security research and trend identification needs.Key ResponsibilitiesEvaluate and...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Malware Analyst, Senior to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware threats to our nation's most critical networks.Key ResponsibilitiesEvaluate and analyze complex malicious code using various...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Malware Analyst and Cybersecurity Specialist to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our nation's most critical networks.Key ResponsibilitiesEvaluate and analyze complex...


  • Annapolis Junction, Maryland, United States Wrenchio LLC Full time

    Job OverviewThe Malware Analysis Specialist will be responsible for performing in-depth evaluations of harmful software by executing them in secure environments or examining their assembly code through static analysis. This role requires overcoming sophisticated evasion techniques designed to hinder analysis, with the primary objective of comprehending their...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Malware Analysis and Reporting Specialist to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware threats to our nation's most critical networks.Key ResponsibilitiesEvaluate and analyze complex malicious...


  • Annapolis Junction, Maryland, United States BlueHalo Full time

    Position SummaryBlueHalo is in search of a skilled professional to become a vital member of our analytical team, dedicated to delivering actionable insights. Our group excels at transforming client needs into effective solutions swiftly, supported by an organizational framework that facilitates quick responses and the execution of strategies to achieve...


  • Annapolis, Maryland, United States SIXGEN Full time

    We are in search of a proficient Malware Analysis Specialist to conduct in-depth technical evaluations of harmful binaries through regulated execution and/or static examination of assembly code. Your role will involve overcoming strategies intended to obstruct analysis, aiming to determine functionality, capabilities, call-backs, assist in attributing to...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Full-Stack Developer to join our team at Booz Allen Hamilton. As a key member of our development team, you will be responsible for designing, modifying, developing, writing, and implementing software programming applications using agile methods.Key ResponsibilitiesDesign and develop software applications...


  • Annapolis Junction, Maryland, United States MITRE Full time

    Position: Senior Cybersecurity Threat AnalystOrganization: MITREAre you driven by a commitment to cybersecurity and eager to contribute to global safety? Join MITRE's Cyber Threat Intelligence and Adversary Emulation division as a Senior Cybersecurity Threat Analyst. As a not-for-profit entity, MITRE is focused on addressing critical challenges in various...


  • Annapolis Junction, Maryland, United States MITRE Full time

    Job Title: Senior Cybersecurity Threat AnalystCompany: MITREAre you driven by a commitment to cybersecurity and eager to contribute to significant global initiatives? Join MITRE's Cyber Threat Intelligence and Adversary Emulation division as a Senior Cybersecurity Threat Analyst. At MITRE, we are committed to addressing critical challenges for the public...