Senior Malware Analyst and Reporter

1 week ago


Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

Position Overview:

As a Senior Malware Analyst, your expertise in identifying, assessing, and documenting malware is crucial to the Cyber Network Operations (CNO) lifecycle. We seek a professional who can leverage their analytical skills to navigate the complexities of systems security research and recognize trends in malicious software that threaten our nation's critical infrastructures.

Your role will involve the evaluation and dissection of intricate malicious code utilizing a variety of tools such as disassemblers, debuggers, hex editors, unpackers, virtual machines, and network sniffers. You will compile your findings into comprehensive technical reports detailing the malware characteristics, identification criteria, advanced functionalities, and strategies for mitigation. Additionally, you will conduct in-depth research on malicious software, vulnerabilities, and exploitation methods, while also spearheading the development of prototype applications or systems to illustrate the capabilities or exploitation of identified vulnerabilities.

Qualifications:

  • Proficient in malware reverse engineering through both static and dynamic analysis tools, including disassemblers and debuggers.
  • Skilled in identifying and categorizing malware families based on established taxonomies and common attack methodologies.
  • In-depth knowledge of operating systems such as Windows, Linux, and Mac, along with application behaviors and network traffic analysis to pinpoint malware exploits.
  • Ability to produce clear and concise malware analysis reports for dissemination.
  • Competence in reverse engineering various binary types, including x86, x64, C, C++, .NET, and Delphi.
  • Experience in analyzing shellcode, packed and obfuscated code, and associated algorithms.
  • Possession of TS/SCI clearance.
  • A Bachelor’s degree with a minimum of 2 years of experience in malware analysis and reporting, or 6+ years of relevant experience in lieu of a degree.

Preferred Qualifications:

  • A Master’s degree in a related discipline.
  • GREM Certification.

Security Clearance:

Selected candidates will undergo a security investigation and must meet eligibility requirements for access to classified information; TS/SCI clearance is mandatory.

Career Development:

Growth Opportunities
We prioritize your professional growth, offering diverse avenues for career development. With programs for upskilling, tuition reimbursement, mentoring, and networking, you can navigate a fulfilling career path tailored to your aspirations.

Inclusive Workplace
We believe that diverse perspectives foster innovation. Our culture of respect, equity, and opportunity allows you to bring your authentic self to work. Engage with various business resource groups and other networking opportunities to build your community.

Wellness Support
Our extensive benefits package includes wellness initiatives with HSA contributions, paid holidays, parental leave, a generous 401(k) match, and more. We support your pursuit of a balanced life, both professionally and personally, with flexible schedules and remote work options.

Compensation Overview
We recognize your contributions and provide a comprehensive benefits package that includes health, life, disability, financial, and retirement benefits, as well as paid leave and professional development opportunities. Our compensation structure considers various factors, including location, education, skills, and experience. The projected salary range for this position is $84,600.00 to $193,000.00 annually.

Work Environment
Our people-first culture emphasizes flexibility and collaboration, whether in-person or remote.

Equal Employment Opportunity
We are an equal employment opportunity/affirmative action employer committed to empowering our workforce to drive change without regard to race, color, ethnicity, religion, sex, national origin, age, marital status, sexual orientation, gender identity, disability, veteran status, or any other status protected by law.



  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in identifying, assessing, and documenting malware is crucial to the cybersecurity landscape. We seek a professional who can leverage their analytical skills to navigate the complexities of system security research and the identification of malicious software targeting vital networks.Your role...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in the identification, assessment, and documentation of malware is crucial in the cyber operations landscape. We seek a skilled professional to apply analytical skills in a dynamic environment focused on systems security research and the detection of malicious software targeting vital...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in identifying, assessing, and documenting malware is crucial in the cybersecurity landscape. We seek a skilled professional to apply analytical thinking in the fast-paced domain of systems security research and the detection of malicious software that threatens our critical infrastructures.Your...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Malware Analyst to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our clients' systems security research and trend identification.Key ResponsibilitiesEvaluate and analyze complex...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Malware Threat Analyst to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will be responsible for analyzing and evaluating complex malicious code to identify and mitigate potential threats to our nation's critical networks.Key ResponsibilitiesEvaluate and analyze...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in the identification, assessment, and documentation of malware is crucial to our operations. We seek a professional who can apply analytical skills to navigate the dynamic landscape of cybersecurity threats targeting critical infrastructure.Your role will involve evaluating and dissecting...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Analyst, your expertise in identifying, assessing, and documenting malware is crucial in the cybersecurity landscape. We are seeking a skilled professional to apply your analytical skills in the fast-paced environment of systems security research, focusing on the trends and threats posed by malicious software.Your role...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Malware Threat Analyst to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will be responsible for identifying, evaluating, and documenting malware threats to our nation's critical networks.Key ResponsibilitiesEvaluate and analyze complex malicious code using various...


  • Annapolis, Maryland, United States Booz Allen Hamilton Full time

    About the OpportunityWe are seeking a highly skilled Malware Analyst, Senior to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our clients' systems security research and trend identification needs.Key ResponsibilitiesEvaluate and...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Malware Analysis and Reporting Specialist to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware threats to our nation's most critical networks.Key ResponsibilitiesEvaluate and analyze complex malicious...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Malware Analyst and Cybersecurity Specialist to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our nation's most critical networks.Key ResponsibilitiesEvaluate and analyze complex...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Malware Analyst, Senior to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware threats to our nation's most critical networks.Key ResponsibilitiesEvaluate and analyze complex malicious code using various...


  • Annapolis, Maryland, United States Booz Allen Hamilton Full time

    About the OpportunityWe are seeking a highly skilled Malware Analyst, Senior to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our clients' systems security research and trend identification needs.Key ResponsibilitiesEvaluate and...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Malware Research Specialist, your expertise in the identification, assessment, and documentation of malicious software is crucial to our Cyber Network Operations (CNO) lifecycle. We seek an individual who can leverage their analytical skills to navigate the complexities of evolving cybersecurity threats targeting critical...


  • Annapolis Junction, Maryland, United States Wrenchio LLC Full time

    Job OverviewThe Malware Analysis Specialist will be responsible for performing in-depth evaluations of harmful software by executing them in secure environments or examining their assembly code through static analysis. This role requires overcoming sophisticated evasion techniques designed to hinder analysis, with the primary objective of comprehending their...


  • Annapolis Junction, Maryland, United States BlueHalo Full time

    Position SummaryBlueHalo is in search of a skilled professional to become a vital member of our analytical team, dedicated to delivering actionable insights. Our group excels at transforming client needs into effective solutions swiftly, supported by an organizational framework that facilitates quick responses and the execution of strategies to achieve...


  • Annapolis Junction, Maryland, United States Wrenchio LLC Full time

    Job OverviewThe role of the Malware Analysis Specialist involves a meticulous investigation of harmful software by executing it within secure environments or performing static analysis on its assembly code. This task requires the ability to navigate and counteract evasion techniques designed to obstruct thorough examination, with the primary objective of...


  • Annapolis, Maryland, United States SIXGEN Full time

    We are in search of a proficient Malware Analysis Specialist to conduct in-depth technical evaluations of harmful binaries through regulated execution and/or static examination of assembly code. Your role will involve overcoming strategies intended to obstruct analysis, aiming to determine functionality, capabilities, call-backs, assist in attributing to...


  • Annapolis Junction, Maryland, United States Sentar Full time

    Position Overview The Senior Cyber Intelligence Analyst plays a pivotal role in evaluating international cyber capabilities, aiding in the creation of intelligence outputs, and supporting the development of national and military cyber strategies, doctrines, and policies. This position requires collaboration with a variety of stakeholders, including...


  • Annapolis Junction, Maryland, United States MITRE Full time

    Position: Senior Cybersecurity Threat AnalystOrganization: MITREAre you driven by a commitment to cybersecurity and eager to contribute to global safety? Join MITRE's Cyber Threat Intelligence and Adversary Emulation division as a Senior Cybersecurity Threat Analyst. As a not-for-profit entity, MITRE is focused on addressing critical challenges in various...