Senior Malware Security Specialist

6 hours ago


Annapolis, Maryland, United States Orion Consortium Full time
Job Description

Orion Consortium is seeking a highly skilled Senior Malware Security Specialist to join our team. The ideal candidate will have extensive experience in cloud platforms, containerization, and orchestration tools, as well as proficiency in scripting languages and database management systems.

Key Responsibilities:

  • Install and configure Trellix products, including ENS Client, ENS Firewall, and Threat Prevention.
  • Maintain malware security compliance and troubleshoot/resolve issues remotely via the Trellix ePO console.
  • Support system administrators with resolving desktop or server problems and requests.
  • Assist with the daily DAT file ingest/deployment cycle.
  • Ensure the ePO infrastructure functions properly with PKI-based authentication, corporate authorization services, firewalls, and SSL/TLS communications.
  • Contribute to the development and ongoing improvement of industry best practices and standards for maintaining malware enterprise technologies.
  • Assist with installing, testing, and deploying hotfixes/patches for Trellix product releases to manage enterprise vulnerabilities.
  • Develop knowledge articles, documentation, and work instructions used by the Malware, server, desktop teams, Tier 2/3 Help Desk technicians, and remote/deployed units.

Requirements:

  • Experience with cloud platforms (e.g., AWS, Azure, Google Cloud).
  • Experience with containerization and orchestration tools (e.g., Docker, Kubernetes).
  • Experience with monitoring tools and performance tuning.
  • Familiarity with CI/CD pipelines and DevOps practices.
  • Familiarity with database management systems (e.g., MySQL, PostgreSQL).
  • Hands-on experience with web server software such as Apache, Nginx, and IIS.
  • Knowledge of configuration management tools (e.g., Ansible, Puppet, Chef).
  • Proficiency in scripting languages (e.g., Bash, Python, PowerShell).
  • Relevant certifications such as AWS Certified SysOps Administrator, Red Hat System Administrator (RHSA).
  • Microsoft Certified: Azure Administrator Associate.
  • Strong understanding of network protocols, DNS, SSL/TLS, and web security practices.
  • IAT Level II certification required.
  • CompTIA Security+ CE certification required.
  • HS or GED + 19 Years experience or Bachelors + 14 Years experience.
  • TS/SCI FS poly clearance required.


  • Annapolis, Maryland, United States Orion Consortium Full time

    Job SummaryWe are seeking a highly skilled Malware Security Specialist to join our team at Orion Consortium. As a key member of our security team, you will be responsible for installing and configuring Trellix products, maintaining malware security compliance, and troubleshooting issues remotely via the Trellix ePO console.Key ResponsibilitiesInstall and...


  • Annapolis Junction, Maryland, United States General Dynamics Information Technology Full time

    Job Title: Malware Security SpecialistAt General Dynamics Information Technology, we are seeking a highly skilled Malware Security Specialist to join our team. As a key member of our Digital Services Malware Team, you will play a critical role in ensuring the security and integrity of our global enterprise solution used for maintaining endpoint...


  • Annapolis, Maryland, United States Orion Consortium Full time

    Job Title: Enterprise Malware Security SpecialistAt Orion Consortium, we are seeking an experienced Enterprise Malware Security Specialist to join our team. As a key member of our security team, you will be responsible for installing and configuring Trellix products, including Trellix Endpoint Security (ENS) Client, ENS Firewall, Threat Prevention, and...


  • Annapolis Junction, Maryland, United States Orion Consortium Full time

    Job SummaryWe are seeking a highly skilled Malware Security Specialist to join our team at Orion Consortium. As a key member of our security team, you will be responsible for installing and configuring Trellix products, maintaining malware security compliance, and troubleshooting issues remotely via the Trellix ePO console.Key ResponsibilitiesInstall and...


  • Annapolis, Maryland, United States W&BHR Full time

    We are seeking a highly skilled Senior Malware Analyst to join our team at W&BHR. The ideal candidate will have a strong background in malware reverse engineering and a proven track record of identifying and analyzing complex threats.Key Responsibilities:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Job SummaryWe are seeking a highly skilled Senior Malware Reverse Engineer to join our team. As a key member of our cybersecurity team, you will be responsible for identifying, evaluating, and documenting malware to support our nation's critical networks.Key ResponsibilitiesEvaluate and analyze complex malicious code using various tools, including...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Job Summary:We are seeking a highly skilled Malware Reverse Engineer, Senior to join our team. As a Malware Engineer, you will play a key role in the CNO life cycle, identifying, evaluating, and documenting malware.Key Responsibilities:Evaluate and analyze complex malicious code using tools, including disassemblers, debuggers, hex editors, un-packers,...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Job SummaryWe are seeking a highly skilled Malware Reverse Engineer, Senior to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our nation's most critical networks.Key ResponsibilitiesEvaluate and analyze complex malicious code using...


  • Annapolis, Maryland, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Malware Reverse Engineer to join our team at AnaVation LLC. As a key member of our cybersecurity team, you will play a critical role in supporting National Security missions by analyzing and reversing malicious software.ResponsibilitiesPerform surface, dynamic, static, manual, and automated analysis on malicious...


  • Annapolis Junction, Maryland, United States AnaVation LLC Full time

    Job DescriptionAnaVation LLC is seeking a highly skilled Malware Reverse Engineer to join our team. As a key member of our cybersecurity team, you will be responsible for analyzing and reverse-engineering malicious software to determine its nature, capabilities, and potential impact.You will work closely with intelligence professionals to interpret the...

  • Reverse Engineer

    1 month ago


    Annapolis Junction, Maryland, United States BlueHalo Full time

    About the RoleAt BlueHalo, we are seeking a highly skilled Senior Reverse Engineer to join our team of experts in malware analysis and cybersecurity. As a key member of our team, you will be responsible for conducting in-depth analysis of malware and other cyber threats to identify vulnerabilities and develop effective mitigation strategies.Key...


  • Annapolis, Maryland, United States Applied Network Solutions Full time

    Job Title: Cybersecurity SpecialistDescription:At Applied Network Solutions (ANS), we are seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for performing technical analysis of malicious binaries, overcoming techniques designed to defeat analysis, and identifying indicators...


  • Annapolis, Maryland, United States Fuse Engineering Full time

    Job SummaryFuse Engineering is seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for analyzing digital network data to identify and mitigate potential security threats.Key ResponsibilitiesAnalyze network data to discover and document malicious activityDevelop and implement...


  • Annapolis Junction, Maryland, United States BlueHalo Full time

    OverviewAt BlueHalo, our team of experts provides cutting-edge intelligence solutions to support national security missions. We leverage our expertise in reverse engineering, malware analysis, and cybersecurity to deliver actionable insights that drive mission success.Key ResponsibilitiesConduct in-depth reverse engineering of software and firmware to...


  • Annapolis Junction, Maryland, United States BlueHalo Full time

    About the RoleAt BlueHalo, we're seeking a highly skilled Senior Reverse Engineer to join our team. As a key member of our Intel division, you'll play a critical role in providing specialized operational support, services, and technology to plan, design, develop, and execute critical missions in the national security community.Key ResponsibilitiesConduct...


  • Annapolis Junction, Maryland, United States BlueHalo Full time

    About the RoleWe are seeking a highly skilled Senior Reverse Engineer to join our team at BlueHalo Intelligence Systems. As a key member of our team, you will be responsible for conducting reverse engineering static analysis using tools like IDAPro/Ghidra and dynamic analysis with tools such as x64dbg, OllyDbg, Immunity and gdb.Key...


  • Annapolis, Maryland, United States Stratum Networks, Inc. Full time

    Job DescriptionStratum Networks, a leading provider of information assurance and cybersecurity solutions, is seeking a highly skilled System Engineer to support our client in the Annapolis Junction, MD area.Key Responsibilities:Implement and configure Trellix products, including Trellix Endpoint Security (ENS) Client, ENS Firewall, Threat Prevention, and...


  • Annapolis Junction, Maryland, United States Kaizen Approach Full time

    Job Title: Senior Infrastructure EngineerWe are seeking a highly skilled Senior Infrastructure Engineer to join our team at Kaizen Approach. As a key member of our infrastructure team, you will be responsible for designing, implementing, and maintaining complex research infrastructure systems.Key Responsibilities:Design and implement infrastructure systems,...


  • Annapolis, Maryland, United States MultiLingual Solutions Full time

    About UsMultiLingual Solutions, Inc. (MLS) is a Veteran-Owned Small Business with over 21 years of experience providing professional language services, foreign language and cultural training, and analysis support to a diverse client base.Position SummaryWe are seeking Reverse Engineers to contribute to our team's expertise in designing systems and...


  • Annapolis, Maryland, United States ARSIEM Corporation Full time

    Job Title: IT Security Specialist 3At ARSIEM Corporation, we are committed to delivering exceptional services to our government clients. Our team of experienced professionals is dedicated to providing top-notch support.We are seeking an IT Security Specialist 3 to join our team. In this role, you will be responsible for planning, coordinating, and...