Recent Searches

You haven't searched anything yet.

3 Malware Analyst - SME Jobs in Beltsville, MD

SET JOB ALERT
Details...
tmctechnologies
Beltsville, MD | Full Time
$101k-132k (estimate)
6 Months Ago
Apex Systems
Beltsville, MD | Full Time
$107k-140k (estimate)
6 Days Ago
tmctechnologies
Beltsville, MD | Full Time
$98k-135k (estimate)
8 Months Ago
Malware Analyst - SME
tmctechnologies Beltsville, MD
$101k-132k (estimate)
Full Time 6 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

tmctechnologies is Hiring a Malware Analyst - SME Near Beltsville, MD

Job Title
Malware Analyst - SME
Location
Beltsville, MD 20708 US
Rosslyn, VA 22209 US (Primary)
Category
Information Technology
Job Type
Full-time
Career Level
Experienced (Non-Manager)
Education
High School / GED
Travel
None
Security Clearance Required
Secret
Job Description

TMC Technologies is in search of a Malware Analyst - SME to support a federal client in Rosslyn, VA. The candidate must be a US Citizen with an active Secret clearance and the ability to obtain Top Secret due to federal contract requirements. The Malware Analyst - SME role will be located in Beltsville, MD and Roslyn, VA. This role supports the Cyber Incident Response Team (CIRT) as a key member of Incident Response Tiger Team. The customer requirement requires every employee to be onsite for the first 90 days. After the 90 day period, a hybrid schedule may be offered. The selected candidate must be able to support a hybrid and flexible schedule, in the event of significant cyber incident a continuous on site presence will be required. The Malware Analyst - SME, in support of the CIRT mission, will:

- Provide Subject Matter Expert (SME) level malware analysis support in a 24x7x365 environment.
- Share in-depth knowledge and intelligence gained from cyber security events with stakeholders.
- Protect against and prevent potential cyber security threats and vulnerabilities.
- Provide SME level response, technical assistance and expertise for significant cyber incidents, investigations and related operational events.
- Develop and implement training programs for malware analysts.
- Conduct detailed research to increase awareness and readiness levels of the security operations center.
- Conduct advanced analysis and recommend remediation steps.
- Publish after-action reports, cyber defense techniques, guidance, and incident reports.
- Review, draft, edit, update and publish cyber incident response plans.

Job Requirements

- Bachelor’s Degree and a minimum of 11 years’ experience or Master's Degree and 9 years of experience is required. An additional 4 years of experience may be used in lieu of degree.
- Ability to obtain Top Secret security clearance is required, can join with a Secret clearance. 
- Must have one of the following certifications:
CASP CE
CCISO
CCNA Cyber Ops
CCNA-Security
CCNP Security
CEH
CFR
CISA
CISM
CISSP (or Associate)
CISSP-ISSAP
CISSP-ISSEP
Cloud
CySA
GCED
GCIA
GCIH
GICSP
GSLC
SCYBER
- Ability to resolve highly complex malware and intrusion issues using computer host analysis, forensics, and reverse engineering.
- Ability to recommend sound counter measures to malware and other malicious type code and applications which exploit customer communication systems.
- Experience in the development of policies and procedures to investigate malware incidents for the enterprise network.
- Experience handling national state level intrusions.
- Experience with evidence custody and control procedures.
- Experience with Debuggers, Disassemblers, Unpacking Tools, and Binary analysis tools.
- Experience with static and dynamic malware analysis tools and techniques.
- Knowledge of IOCs and APT threat actors.
- Demonstrated knowledge of the Incident Response Lifecycle.
- Demonstrated ability to utilize and leverage forensic tools to assist in determining scope and severity of a cybersecurity incident.
- Ability to identify remediation steps for cybersecurity events.
- Strong organizational skills.
- Proven ability to operate in a time sensitive environment. 
- Proven ability to communicate orally and written.
- Proven ability to brief (technical/informational) senior leadership.

Preferred Qualifications:

Knowledge of host and network forensic analysis.
Knowledge of high and low level programming.
Knowledge of network, architecture, design and security.
Knowledge of system design and process methodologies.
Experience in developing and delivering comprehensive training programs. 
Experience collaborating with cross functional teams.
Experience working in the inter-agency environment. 
Ability to communicate technical concepts to executive level leadership.

We are equal opportunity/affirmative action employers, committed to diversity in the workplace. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, disability, or protected veteran status, or any other protected characteristic under state or local law.

Job Summary

JOB TYPE

Full Time

SALARY

$101k-132k (estimate)

POST DATE

10/22/2023

EXPIRATION DATE

04/21/2024

Show more

tmctechnologies
Full Time
$76k-99k (estimate)
4 Days Ago
tmctechnologies
Full Time
$97k-126k (estimate)
1 Week Ago
tmctechnologies
Full Time
$82k-94k (estimate)
1 Week Ago