Recent Searches

You haven't searched anything yet.

7 Malware Analyst Jobs in Fort Meade, MD

SET JOB ALERT
Details...
Secure Technologies Group
Fort Meade, MD | Full Time
$79k-103k (estimate)
4 Months Ago
Peraton
Fort Meade, MD | Other
$99k-126k (estimate)
1 Week Ago
Prime Time Consulting
Fort Meade, MD | Other
$81k-103k (estimate)
1 Week Ago
Prime Time Consulting
Fort Meade, MD | Full Time
$81k-106k (estimate)
1 Month Ago
Peraton
Fort Meade, MD | Full Time
$89k-115k (estimate)
0 Months Ago
ATG
Fort Meade, MD | Full Time
$104k-130k (estimate)
3 Weeks Ago
Two Six Technologies
Fort Meade, MD | Full Time
$86k-108k (estimate)
9 Months Ago
Malware Analyst
$79k-103k (estimate)
Full Time 4 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Secure Technologies Group is Hiring a Malware Analyst Near Fort Meade, MD


WE are building a World-Class Cyber Incident Response Center - want to be a part of it? 
SecureTech Malware Analysts make a difference every day in support of the nation's Intelligence Community:
We provide recommendations based on the results of malicious code analysis.
We analyze and evaluate malicious code to create technical reports for indicators of compromise and to recommend mitigation and detection actions.We work and train to continually improve current malware analysis techniques, and identify new ways to improve malware identification best practices.As a SecureTech Malware Analyst these are the types of tasks you can expect to spend your time on:
  • Conduct both dynamic and static analysis of suspicious code in order to establish malicious capability and determine potential impact.
  • Monitor hosts and networks for analysis of malware execution & propagation methodologies.
  • Perform analysis on captured data, such as audit, log, network traffic, et cetera, to identify any intrusion-related artifacts.
  • Analyze and understand operating system-specific exploitation vectors.
  • Analyze malicious code by employing tools, scripting languages, and leveraging virtual machines/environments.
  • Generate documentation of vulnerabilities and exploits used by malware in written reports.
And much more…
To get started in this exciting opportunity, you need a TS/SCI clearance with at least a CI polygraph. A minimum of five (5) years of demonstrated experience with malware analysis, plus two (2) years of demonstrated experience with tools such as GHIDRA, SYSInternals, FireEye AX, or similar technologies. Additionally, at least one (1) year demonstrated experience with development of code in languages such as Python, Lua, C/C , Ruby or similar.
Certifications required:
Don't have all these certs? Apply anyway! We can work with you!
CSSP Analyst baseline certification,
Information Assurance Technical (IAT) Level I or Level II certification, Computing Environment (CE) certification, and SPLUNK Fundamentals 1.

Why come to the SecureTech family?
- We really do consider employees first in decisions. It is hard enough to work through the personal/social/technical hurdles that come with your position as a cleared defense contractor - no need to fight your own employer's red tape as well. 
- We offer a compensation package that is more than just commensurate with this closed contractor community. We offer generous benefits (PTO, training support, etc) in addition to the high salaries. We know that you know - salary isn't everything.
- SecureTech is an Equal Opportunity Employer – we hire the right people for the job - regardless of employment status such as female, minority, protected veterans, individuals with disabilities, etc. 
Our concern is that you are qualified for the position, and that you are placed in a position in which you can be successful!
Apply now! Multiple positions are awaiting your expertise!
Resume to careers@securetg.com

Job Summary

JOB TYPE

Full Time

SALARY

$79k-103k (estimate)

POST DATE

01/09/2024

EXPIRATION DATE

05/03/2024

WEBSITE

securetechnologiesgroup.com

HEADQUARTERS

San Jose, CA

SIZE

<25

Show more

Secure Technologies Group
Full Time
$112k-138k (estimate)
1 Week Ago
Secure Technologies Group
Full Time
$84k-99k (estimate)
1 Week Ago
Secure Technologies Group
Full Time
$77k-100k (estimate)
1 Week Ago

The job skills required for Malware Analyst include Analysis, Operating System, etc. Having related job skills and expertise will give you an advantage when applying to be a Malware Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Malware Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Analysis
Judge Group
Full Time
$102k-128k (estimate)
1 Week Ago
For the skill of  Operating System
CENCORE LLC
Full Time
$63k-79k (estimate)
9 Months Ago
Show more

The following is the career advancement route for Malware Analyst positions, which can be used as a reference in future career path planning. As a Malware Analyst, it can be promoted into senior positions as a Network Security System Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Malware Analyst. You can explore the career advancement for a Malware Analyst below and select your interested title to get hiring information.