Recent Searches

You haven't searched anything yet.

6 Malware Analyst Jobs in Fort Meade, MD

SET JOB ALERT
Details...
Peraton
Fort Meade, MD | Other
$99k-126k (estimate)
1 Week Ago
Prime Time Consulting
Fort Meade, MD | Other
$81k-103k (estimate)
1 Week Ago
Prime Time Consulting
Fort Meade, MD | Full Time
$81k-106k (estimate)
1 Month Ago
Peraton
Fort Meade, MD | Full Time
$89k-115k (estimate)
0 Months Ago
ATG
Fort Meade, MD | Full Time
$104k-130k (estimate)
3 Weeks Ago
Two Six Technologies
Fort Meade, MD | Full Time
$86k-108k (estimate)
9 Months Ago
Malware Analyst
$81k-106k (estimate)
Full Time 1 Month Ago
Save

Prime Time Consulting is Hiring a Malware Analyst Near Fort Meade, MD

Malware Analyst Description: 
Support clients in solving difficult problems by providing
recommendations based on the results of malicious code analysis.
Analyze and evaluate malicious code to create technical reports for
indicators of compromise and to recommend mitigation and detection
actions. Work to continually improve current malware analysis
techniques, and identify new ways to improve malware identification best
practices. Conduct research and training on comprehending emerging
malicious code threats.
The Malware Analyst shall possess the following capabilities:
  • Conduct both dynamic and static analysis of suspicious code in order to establish malicious capability and determine potential impact.
  • Experience with host and network monitoring for analysis of malware execution & propagation methodologies.
  • Perform analysis on captured data, such as audit, log, network traffic, et cetera, to identify any intrusion-related artifacts.
  • Understanding of operating system-specific exploitation vectors.
  • Analyze malicious code by employing tools, scripting languages, and leveraging virtual machines/environments.
  • Support 24/7 monitoring of malware threats to NSA networks, hosts, mission platforms, and boundaries.
  • Generate documentation of vulnerabilities and exploits used by malware in written reports.
  • Communicate written and verbal information in a timely, clear, and concise manner.
  • Apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
  • Generate technical summary of findings in accordance with established reporting procedures.
  • Develop and recommend mitigation strategies.
  • Develop signatures, techniques, and rules to identify malware vectors.
  • Collaborate with internal and external organizations to discover new threats, develop mitigation techniques, processes, and tools which further the CSSP mission, as directed by the customer.
  • Evaluate emerging threats.
Qualifications:
  • Five (5) years of demonstrated experience in cybersecurity
  • Three (3) years of demonstrated experience with malware analysis
  • Two (2) years of demonstrated experience with tools such as GHIDRA, SYSInternals, FireEye AX, or similar technologies.
  • One (1) year of demonstrated experience with development of code in languages such as Python, Lua, C/C , Ruby or similar
  • Requires DoD 8570 compliance with CSSP Analyst baseline certification, Information Assurance Technical (IAT) Level I or Level II certification, and Computing Environment (CE) certification

Job Summary

JOB TYPE

Full Time

SALARY

$81k-106k (estimate)

POST DATE

04/13/2024

EXPIRATION DATE

06/12/2024

Show more

Prime Time Consulting
Full Time
$134k-170k (estimate)
1 Week Ago
Prime Time Consulting
Full Time
$96k-118k (estimate)
1 Week Ago
Prime Time Consulting
Full Time
$108k-135k (estimate)
1 Week Ago

The job skills required for Malware Analyst include Analysis, Operating System, Integrity, Confidentiality, etc. Having related job skills and expertise will give you an advantage when applying to be a Malware Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Malware Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Analysis
Judge Group
Full Time
$102k-128k (estimate)
1 Week Ago
For the skill of  Operating System
CENCORE LLC
Full Time
$63k-79k (estimate)
9 Months Ago
For the skill of  Integrity
Carmas Cafe
Full Time | Part Time
Just Posted
Show more

The following is the career advancement route for Malware Analyst positions, which can be used as a reference in future career path planning. As a Malware Analyst, it can be promoted into senior positions as a Network Security System Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Malware Analyst. You can explore the career advancement for a Malware Analyst below and select your interested title to get hiring information.