Cybersecurity Malware Analysis Specialist

2 weeks ago


Reston, Virginia, United States Joint Enterprise Technologies Full time
Position Overview

Company Overview:

In an ever-evolving global security landscape, the need for robust defense mechanisms is paramount. Our organization, a Service-Disabled Veteran-Owned Small Business, is dedicated to safeguarding our nation and supporting the brave individuals who serve.

Role Summary:

Joint Enterprise Technologies is on the lookout for a skilled Cybersecurity Malware Analysis Specialist. This role demands a deep understanding of analytics to bolster enterprise network defenses against sophisticated cyber threats. The selected candidate will play a crucial role in enhancing the cyber defense readiness of our IT infrastructure. Our Enterprise Cyber Network Defense Operations (ECNDO) initiative is committed to protecting government assets from external cyber threats and internal vulnerabilities. Your expertise in cybersecurity will be vital in securing our clients' missions and preparing for future threats.

Clearance Requirements:

  • AN ACTIVE DEPARTMENT OF DEFENSE TS/SCI SECURITY CLEARANCE IS MANDATORY FOR APPLICATION.
  • Willingness to undergo and successfully complete a Counter Intelligence (CI) Polygraph.

Work Schedule:

  • Day Shift: 6am – 2:30pm
  • Swing Shift: 2pm – 10:30pm

Key Responsibilities:

  • Provide insights into current malware threats and implement effective countermeasures.
  • Demonstrate exceptional problem-solving abilities when addressing significant malware challenges, collaborating with the security team to devise appropriate solutions.
  • Identify and analyze common behavioral patterns associated with malware.
  • Gather Indicators of Compromise (IOCs) through forensic analysis, Open-Source Intelligence (OSINT) monitoring, and research on previously reported IOCs.
  • Engage in collaborative discussions with other Cyber Network Defense Service Providers (CNDSPs) and Intelligence Community (IC) agencies regarding malicious activities and share emerging Cyber Threat Intelligence.
  • Contribute to the development of IOCs for active defensive measures and passive detection protocols.

Essential Skills and Qualifications:

  • Proficiency in malware reverse engineering and familiarity with contemporary tools and operational requirements.
  • Ability to detect vulnerabilities in software and hardware, along with skills in analyzing and reverse engineering systems.
  • Meticulous attention to detail and capability to work both independently and as part of a team.
  • Basic understanding of standard network infrastructure.
  • Familiarity with monitoring emerging threats through Tools, Techniques, and Procedures (TTPs) and their relation to the MITRE ATT&CK Framework.
  • Knowledge of debugging tools, disassemblers, linkers, and loaders.
  • Understanding of domain masquerading, certificates, and file hashing.
  • Strong written communication skills for effective documentation and reporting of malware findings.

Educational Background:

Candidates must possess an IT-related degree, with experience requirements as follows:

  • High School/GED + 16 years of experience
  • Associate's Degree + 14 years of experience
  • Bachelor's Degree + 12 years of experience
  • Master's Degree + 10 years of experience
  • PhD + 8 years of experience

Certifications Required:

  • 8750 IAT Level II: One of the following certifications is required: Security+CE, CySA+, GICSP, GSEC, CND, or SSCP.
  • 8570 Specialty: CSSP Analyst; one of the following certifications is required: CEH, CFR, CCNA Cyber Ops, CySA+, GCIA, GCIH, GICSP, Cloud+, SCYBER, PenTest+.
  • GIAC: GIAC Reverse Engineering Malware (GREM).

Equal Opportunity Statement:

Joint Enterprise Technologies is an equal opportunity employer, committed to fostering a diverse workforce. We are dedicated to providing reasonable accommodations to applicants and employees with disabilities. If you require assistance in the application process, please reach out to us with your request.

Workplace Policy:

Joint Enterprise Technologies maintains a drug-free workplace and participates in E-Verify.



  • Reston, Virginia, United States GDIT Full time

    Job Overview: Elevate your career as a Cybersecurity Malware Analysis Specialist at GDIT. In this role, you will have the chance to establish robust cyber defense mechanisms utilizing state-of-the-art technologies. Your contributions to cybersecurity at GDIT will play a crucial role in safeguarding our clients' missions and preparing for future...


  • Reston, Virginia, United States GDIT Full time

    Position Overview: Elevate your career as a Cybersecurity Malware Analysis Specialist at GDIT. In this role, you will have the chance to fortify cyber defenses utilizing state-of-the-art technologies. Your contributions to cybersecurity at GDIT will play a crucial role in safeguarding our clients' missions and proactively addressing future threats.KEY...


  • Reston, Virginia, United States GDIT Full time

    Job Overview: Take charge of your professional journey as a Cybersecurity Malware Analysis Expert at GDIT. Here, you will have the chance to establish robust cyber defense mechanisms utilizing state-of-the-art technologies. Your contributions to cybersecurity at GDIT will play a crucial role in safeguarding our clients' missions and ensuring we are prepared...


  • Reston, Virginia, United States DAn Solutions, Inc Full time

    Position: Cybersecurity Malware AnalystConduct in-depth analysis and reverse engineering of malicious software to uncover vulnerabilities.Key Responsibilities: Work closely with the cybersecurity team to devise strategies against malware threats. Gather Indicators of Compromise through thorough forensic examination and surveillance. Engage in collaborative...


  • Reston, Virginia, United States Base-2 Solutions, LLC Full time

    Job DescriptionBase-2 Solutions, LLC is seeking a highly skilled Cyber Malware Reverse Engineer to join our team. As a key member of our cybersecurity team, you will play a critical role in analyzing and mitigating malware threats to our clients.Key ResponsibilitiesMalware Analysis: Conduct in-depth analysis of malware samples to identify vulnerabilities and...


  • Reston, Virginia, United States DAn Solutions, Inc Full time

    Cybersecurity Malware AnalystInvestigate and dissect malware to uncover security weaknesses. Work closely with the cybersecurity team to create strategies against malware threats. Gather Indicators of Compromise through detailed forensic examination and surveillance. Engage in joint discussions with security organizations regarding malicious activities....


  • Reston, Virginia, United States QinetiQ Full time

    Become a vital member of QinetiQ US We are seeking a proficient Cybersecurity Incident Response Specialist to enhance our proactive team. As a key player in our Cyber Incident Response Unit, you will be instrumental in safeguarding the security and reliability of our clients' systems. Key Responsibilities Analyze network activity and security...


  • Reston, Virginia, United States DAN Solutions Full time

    Job OverviewACTIVE TS/SCI WITH CI POLYGRAPH REQUIRED - ONSITE POSITION ONLYROLE OF A CYBER MALWARE REVERSE ENGINEER• This position plays a crucial role in enhancing the client's understanding of existing malware threats and implementing effective countermeasures. • Exceptional analytical skills are vital. When significant malware threats are detected,...


  • Reston, Virginia, United States QinetiQ Full time

    Company OverviewQinetiQ is a leading organization dedicated to advancing technology and solutions in robotic and autonomous systems, as well as ground, soldier, and maritime applications across more than 50 global locations. Our efforts significantly contribute to pioneering research in sensor science, signal processing, data fusion, artificial intelligence...

  • Cybersecurity Analyst

    2 weeks ago


    Reston, Virginia, United States Applied Research Associates (ARA) Full time

    The Capital Area Division (CAD) of Applied Research Associates, Inc. (ARA) is seeking a Cyber Analyst who possesses a strong background in identifying, monitoring, and evaluating foreign cyber threats targeting Defense, Service, and Interagency information systems, networks, and critical infrastructure. This role involves conducting comprehensive technical...

  • Cybersecurity Analyst

    2 weeks ago


    Reston, Virginia, United States Applied Research Associates (ARA) Full time

    The Capital Area Division (CAD) of Applied Research Associates, Inc. (ARA) is seeking a Cyber Analyst with a robust background in identifying, monitoring, and evaluating foreign cyber threats targeting Defense, Service, and Interagency information systems, networks, and critical infrastructure. This role involves conducting technical and comprehensive...


  • Reston, Virginia, United States Applied Research Associates (ARA) Full time

    The Capital Area Division (CAD) of Applied Research Associates, Inc. (ARA) presents an exceptional opportunity for a Cyber Analyst skilled in recognizing, observing, and evaluating international cyber threats to Defense, Service, and Interagency information systems, networks, and critical infrastructure. This role routinely performs technical and...

  • Cybersecurity Analyst

    2 weeks ago


    Reston, Virginia, United States Applied Research Associates (ARA) Full time

    The Capital Area Division (CAD) of Applied Research Associates, Inc. (ARA) is seeking a Cyber Analyst with a strong background in identifying, monitoring, and evaluating foreign cyber threats to defense and interagency information systems, networks, and critical infrastructure. This role involves conducting technical and comprehensive analyses that...


  • Reston, Virginia, United States Applied Research Associates (ARA) Full time

    The Capital Area Division (CAD) of Applied Research Associates, Inc. (ARA) presents an exceptional opportunity for a Cyber Analyst with a robust background in identifying, monitoring, and evaluating foreign cyber threats to Defense, Service, and Interagency information systems, networks, and critical infrastructure. This role is integral in conducting...


  • Reston, Virginia, United States GDIT Full time

    Job Description:Job Summary: We are seeking a highly skilled Cyber Malware Reverse Engineer to join our team at GDIT. As a Cyber Malware Reverse Engineer, you will play a critical role in building strong lines of cyber defense using cutting-edge technologies.About the Role: In this position, you will have the opportunity to work with our team to identify and...


  • Reston, Virginia, United States QinetiQ Full time

    Company OverviewWe are a premier organization of experts delivering cutting-edge technology and solutions in robotic and autonomous systems, as well as ground, soldier, and maritime operations across more than 50 global locations. Our contributions significantly advance research in sensor science, signal processing, data integration, artificial intelligence...


  • Reston, Virginia, United States Applied Research Associates (ARA) Full time

    The Capital Area Division (CAD) of Applied Research Associates, Inc. (ARA) is seeking a Cyber Analyst with a robust background in identifying, monitoring, and evaluating international cyber threats to Defense, Service, and Interagency information systems, networks, and critical infrastructure. This role involves conducting comprehensive technical and...


  • Reston, Virginia, United States NexThreat Full time

    Position: Cybersecurity Systems Specialist Location: Work locations may vary, including various commands and contractor sites. Some travel may be required. Job Category: Information Technology Time Type: Monday through Friday, excluding Federal holidays or facility closures. Potential for Telework: Yes Minimum Clearance Required to Start: Secret Clearance...


  • Reston, Virginia, United States Leidos Full time

    Position Overview:We are in search of an Information Security Specialist (Subject Matter Expert). This position is crucial for safeguarding the client's information systems and networks against potential cyber threats.The Information Security Specialist should demonstrate a profound understanding of technology and the application of security measures...


  • Reston, Virginia, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Risk Management Specialist to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will be responsible for designing, analyzing, and managing policies and procedures to ensure database and software security.Key ResponsibilitiesDesign and implement effective...