Current jobs related to Lead Malware Analyst - Annapolis Junction, Maryland - BlueHalo
-
Malware Analyst and Reporter
3 weeks ago
Annapolis Junction, Maryland, United States Booz Allen Hamilton Full timeJob Title: Malware Analyst and ReporterAt Booz Allen Hamilton, we're seeking a skilled Malware Analyst and Reporter to join our team. As a key member of our cybersecurity team, you'll play a critical role in identifying, evaluating, and documenting malware to support our nation's most critical networks.Key Responsibilities:Evaluate and analyze complex...
-
Senior Malware Analyst
1 week ago
Annapolis, Maryland, United States W&BHR Full timeJob Title: Senior Malware AnalystWeeghman & Briggs is seeking a skilled Senior Malware Analyst to support our growing cybersecurity team.Location: Remote work options available.Clearance Required: TS/SCI w/ PolygraphRequirements: The ideal candidate will have relevant experience in malware reverse engineering and a strong understanding of assembly code...
-
Senior Malware Analyst
2 weeks ago
Annapolis, Maryland, United States W&BHR Full timeWe are seeking a highly skilled Senior Malware Analyst to join our team at W&BHR. The ideal candidate will have a strong background in malware reverse engineering and a proven track record of identifying and analyzing complex threats.Key Responsibilities:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of...
-
Malware Analyst/Reverse Engineer
2 weeks ago
Annapolis, Maryland, United States EverWatch Full timeJob TitleMalware Analyst/Reverse EngineerOverviewEverWatch is a government solutions company providing advanced defense, intelligence, and deployed support to our country's most critical missions. We are a full-service government solutions company. Harnessing the most advanced technology and solutions, we strengthen defenses and control environments to...
-
Malware Reverse Engineer, Senior
2 weeks ago
Annapolis Junction, Maryland, United States Booz Allen Hamilton Full timeJob Summary:We are seeking a highly skilled Malware Reverse Engineer, Senior to join our team. As a Malware Engineer, you will play a key role in the CNO life cycle, identifying, evaluating, and documenting malware.Key Responsibilities:Evaluate and analyze complex malicious code using tools, including disassemblers, debuggers, hex editors, un-packers,...
-
Senior Malware Reverse Engineer
1 week ago
Annapolis Junction, Maryland, United States Booz Allen Hamilton Full timeAbout the Role:We're seeking a highly skilled Senior Malware Reverse Engineer to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support the CNO life cycle.Key Responsibilities:Evaluate and analyze complex malicious code using tools such as...
-
Cybersecurity Threat Analyst
3 weeks ago
Annapolis Junction, Maryland, United States Booz Allen Hamilton Full timeJob Title: Cybersecurity Threat AnalystBooz Allen Hamilton is seeking a skilled Cybersecurity Threat Analyst to join our team. As a Cybersecurity Threat Analyst, you will play a critical role in identifying, evaluating, and documenting malware threats to our nation's most critical networks.Key Responsibilities:Evaluate and analyze complex malicious code...
-
Malicious Binary Analyst
2 weeks ago
Annapolis Junction, Maryland, United States Wrenchio LLC Full timeJob DescriptionThe Malware Analyst will conduct a thorough examination of malicious binaries by executing them in controlled environments or analyzing their assembly code statically. This process involves overcoming evasion techniques engineered to thwart analysis, with the ultimate goal of understanding their functionalities. Deliver comprehensive...
-
Intrusion Analyst
2 weeks ago
Annapolis Junction, Maryland, United States BTS Software Solutions Full timeJob Title: Intrusion AnalystBTS Software Solutions is seeking a highly skilled Intrusion Analyst to join our team. As an Intrusion Analyst, you will be responsible for performing technical analysis and identifying indicators of compromise in support of customer operations.Key Responsibilities:Analyze metadata collected from tasked communications systems to...
-
Intrusion Analyst 1
3 weeks ago
Annapolis, Maryland, United States W&BHR Full timeJob Title: Intrusion Analyst 1Weeghman & Briggs is seeking a skilled Intrusion Analyst 1 to support our mission within the Federal Government.Job SummaryWe are looking for a highly motivated and experienced professional to join our team as an Intrusion Analyst 1. The successful candidate will be responsible for analyzing target digital network data to...
-
Senior Reverse Engineer
2 months ago
Annapolis Junction, Maryland, United States BlueHalo Full timeOverviewAt BlueHalo, our analysts provide actionable intelligence by rapidly converting customer requirements into innovative solutions. Our agile process identifies risks and implements mitigation strategies to meet goals at mission speed.Key ResponsibilitiesConduct reverse engineering static analysis using tools like IDAPro/Ghidra and dynamic analysis with...
-
Reverse Engineer
2 months ago
Annapolis Junction, Maryland, United States BlueHalo Full timeAbout the RoleAt BlueHalo, we are seeking a highly skilled Senior Reverse Engineer to join our team of experts in malware analysis and cybersecurity. As a key member of our team, you will be responsible for conducting in-depth analysis of malware and other cyber threats to identify vulnerabilities and develop effective mitigation strategies.Key...
-
Trellix ePO System Administrator
2 weeks ago
Annapolis Junction, Maryland, United States General Dynamics Information Technology Full timeAbout the Role:We are seeking an experienced Trellix ePO System Administrator to join our team at General Dynamics Information Technology. As a key member of our Digital Services Malware Team, you will be responsible for ensuring the smooth operation of our global enterprise solution for maintaining endpoint anti-virus/malware protection across multiple...
-
Intrusion Threat Investigator
3 weeks ago
Annapolis, Maryland, United States BTS Software Solutions Full timeJob Title: Intrusion AnalystBTS Software Solutions is seeking a skilled Intrusion Analyst to join our team.About the RoleWe are looking for a highly motivated and detail-oriented individual to perform technical analysis and identify indicators of compromise in support of customer operations.Key ResponsibilitiesProvide information and documentation that...
-
Cybersecurity Team Lead
2 weeks ago
Annapolis Junction, Maryland, United States M.C. Dean, Inc. Full timeCybersecurity Team LeadAs a Cybersecurity Team Lead at M.C. Dean, Inc., you will be responsible for coordinating and implementing technical controls and configuration settings. This role requires strong leadership and technical skills to manage a team of engineers, analysts, and cybersecurity specialists.Key Responsibilities:Manage a team of engineers,...
-
Cyber Threat Intelligence Analyst
2 weeks ago
Annapolis, Maryland, United States EverWatch Full timeCyber Threat Intelligence AnalystEverWatch is a government solutions company providing advanced defense, intelligence, and deployed support to our country's most critical missions. We are a full-service government solutions company.Harnessing the most advanced technology and solutions, we strengthen defenses and control environments to preserve continuity...
-
Senior Reverse Engineer
1 month ago
Annapolis Junction, Maryland, United States BlueHalo Full timeAbout the RoleWe are seeking a highly skilled Senior Reverse Engineer to join our team at BlueHalo Intelligence Systems. As a key member of our team, you will be responsible for conducting reverse engineering static analysis using tools like IDAPro/Ghidra and dynamic analysis with tools such as x64dbg, OllyDbg, Immunity and gdb.Key...
-
Senior Target Intelligence Analyst
4 weeks ago
Annapolis Junction, Maryland, United States Belay Technologies Full timeJob OpportunityBelay Technologies, a leading provider of technology and engineering solutions, is seeking a highly skilled Senior Target Analyst Reporter to join our team. This is a unique opportunity for a candidate with a strong reporting background to work in a dynamic and collaborative environment.The ideal candidate will have a proven track record of...
-
IT Programmer Analyst Lead/Advanced
4 weeks ago
Annapolis, Maryland, United States Maryland Department of Transportation Full timeJob Title: IT Programmer Analyst Lead/AdvancedWe are seeking a highly skilled IT Programmer Analyst Lead/Advanced to join our team at the Maryland Department of Transportation. As a key member of our IT team, you will be responsible for designing, developing, testing, implementing, and maintaining applications systems and programs using generally accepted...
-
5G Vulnerability Analyst, Lead
2 weeks ago
Annapolis Junction, Maryland, United States Booz Allen Hamilton Full timeThe OpportunityAs a network exploitation professional, you will have the opportunity to apply your vulnerability analysis, network mapping, exploitation, defensive, and IT logging process experience to execute offensive cyber operations that inform our nation's most critical security missions.Key ResponsibilitiesProbe targets using the latest network-based...
Lead Malware Analyst
2 months ago
Position Summary
BlueHalo is in search of a skilled professional to become a vital member of our analytical team, dedicated to delivering actionable insights. Our group excels at transforming client needs into effective solutions swiftly, supported by an organizational framework that facilitates quick responses and the execution of strategies to achieve mission objectives.
We are looking for an individual with a solid background in malware investigation, proficient in programming languages such as Python, C, and C++. Familiarity with operating system internals is essential. The ideal candidate will demonstrate expertise in utilizing tools like IDA Pro/Ghidra, VMware, x64dbg, and gdb, and will possess the capability to operate within virtual environments.
This role necessitates the acquisition and maintenance of an active federal security clearance, with a TS/SCI clearance and polygraph being a prerequisite.
About BlueHalo Intelligence Systems
The Intelligence division at BlueHalo offers specialized support, services, and technology for critical operations within the national security sector. Our areas of focus encompass AI/ML solutions, cyber resilience, blockchain/crypto analytics, and both offensive and defensive cyber technologies.
Join Our Mission
Become part of BlueHalo and contribute to a team that ensures technical excellence in national security, with a mission centered on safeguarding our Nation.