Recent Searches

You haven't searched anything yet.

5 Malware Analyst (Mid, Sr.) Jobs in Beltsville, MD

SET JOB ALERT
Details...
OneZero Solutions
Beltsville, MD | Full Time
$71k-91k (estimate)
2 Months Ago
Apex Systems
Beltsville, MD | Other
$124k-154k (estimate)
1 Week Ago
Apex Systems
Beltsville, MD | Full Time
$107k-140k (estimate)
Just Posted
tmctechnologies
Beltsville, MD | Full Time
$101k-132k (estimate)
5 Months Ago
tmctechnologies
Beltsville, MD | Full Time
$98k-135k (estimate)
7 Months Ago
Malware Analyst (Mid, Sr.)
OneZero Solutions Beltsville, MD
$71k-91k (estimate)
Full Time 2 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

OneZero Solutions is Hiring a Malware Analyst (Mid, Sr.) Near Beltsville, MD

OneZero is looking for solutions-oriented professionals to join our diverse team of Cyber Security Specialists supporting a large Government client in the Rosslyn VA and Beltsville MD areas. We are an employee-centric company that truly appreciates our team members and their value to our customers and the missions they support. We pride ourselves on being forward-leaning thinkers and fostering teams that are and continue to be technically proficient and technically capable across and comprehensive range of cyber mission areas. OneZero full-time employees receive an extremely competitive benefits package that includes health/dental/vision/life insurance plans, 401K with company matching, PTO & paid holidays, employee referral program, and educational assistance. Additional details can be found on our website at: https://www.onezerollc.com/careers/

Position Title Malware Analyst

Clearance TS/SCI or Secret

Location Beltsville, MD

Responsibilities:

  • Support 24x7x365 CIRT Operations providing malware threat analysis services
  • Analyze malicious code using approved tools and custom scripts
  • Conduct advance analysis on file metadata and other information captured in audit logs, network traffic, and SIEM alerts to identify any intrusion-related artifacts and recommend remediation steps for cyber security events and incidents
  • Conduct forensic examinations including Behavioral, Static, and Dynamic analysis of digital media and files and render technical assistance for investigations as directed
  • Perform reverse engineering of suspected malicious code
  • Conduct advance analysis and recommend remediation steps for cyber security events and incidents
  • Generate technical summary reports as requested of findings in accordance with established reporting procedures.
  • Create scripts, tools, and supporting Tactics, Techniques and Procedures (TTP) to identify, contain, log, and analyze malware
  • Contribute to customer recurring and as-requested security briefs
  • Conduct research and training on current and emerging malicious code threats and possible attack vectors

Requirements:

  • Bachelor's degree in engineering, computer science, or related technical field. 4 years of work experience may be substituted for a Bachelor's Degree; Associate's Degree plus 2 years of work experience may be substituted for a Bachelor's Degree.
  • Years of experience. Demonstrated years of experience will be used to determine the position level (e.g. Mid., or Sr.) for the selected candidate
  • Excellent written and oral communication skills a must, with the ability to work independently or as a member of a team
  • Active Secret or Top Secret with SCI eligibility security clearance
  • Proficient w/ malware analysis, sandboxing, and software reverse engineering.
  • Proficient at performing forensic acquisition and examination of common operating system platforms, e.g., Windows, Unix/Linux, etc.
  • Ability to recognize suspicious activity/events, common attacker TTPs, perform logical analysis and research to determine root cause and scope of Incidents
  • Experience in the use of a variety of forensic tools such as FTK, Guidance EnCase; Axiom, BlackBag Mobilyze, FireEye, Volatility, Sleuthkit, BlackBag etc.
  • Experience in Python and PowerShell script development
  • Familiarity with methodologies and frameworks such as Intelligence Driven Defense, Cyber Kill Chain, and/or MITRE ATT&CK
  • Familiarity with Cloud concepts and experience performing monitoring and responding to threats in Cloud environments

Certifications:

One or more of the following certifications are preferred: CEH, CFR, GNFA, CCFP, CHFI, CCNA Cyber Ops, CCNA-Security, CySA , GCIA, GCIH, Cloud , SCYBER, PenTest

OneZero Solutions is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

Job Summary

JOB TYPE

Full Time

SALARY

$71k-91k (estimate)

POST DATE

01/14/2023

EXPIRATION DATE

06/15/2023

Show more

OneZero Solutions
Full Time
$123k-151k (estimate)
1 Week Ago
OneZero Solutions
Full Time
$113k-136k (estimate)
1 Week Ago
OneZero Solutions
Full Time
$122k-142k (estimate)
3 Weeks Ago

The job skills required for Malware Analyst (Mid, Sr.) include Analysis, Operating System, Linux, etc. Having related job skills and expertise will give you an advantage when applying to be a Malware Analyst (Mid, Sr.). That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Malware Analyst (Mid, Sr.). Select any job title you are interested in and start to search job requirements.

For the skill of  Analysis
Darkblade Systems Corporation
Full Time
$93k-116k (estimate)
1 Week Ago
For the skill of  Operating System
CENCORE LLC
Full Time
$63k-79k (estimate)
7 Months Ago
For the skill of  Linux
DCCA
Full Time
$76k-97k (estimate)
3 Months Ago
Show more

The following is the career advancement route for Malware Analyst (Mid, Sr.) positions, which can be used as a reference in future career path planning. As a Malware Analyst (Mid, Sr.), it can be promoted into senior positions as a Network Security System Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Malware Analyst (Mid, Sr.). You can explore the career advancement for a Malware Analyst (Mid, Sr.) below and select your interested title to get hiring information.