Recent Searches

You haven't searched anything yet.

15 Lead Malware Analyst Jobs in Fort Meade, MD

SET JOB ALERT
Details...
Two Six Technologies
Fort Meade, MD | Full Time
$86k-108k (estimate)
9 Months Ago
Prime Time Consulting
Fort Meade, MD | Full Time
$81k-106k (estimate)
1 Month Ago
ATG
Fort Meade, MD | Full Time
$104k-130k (estimate)
1 Month Ago
Peraton
Fort Meade, MD | Full Time
$118k-149k (estimate)
8 Months Ago
Peraton
Fort Meade, MD | Full Time
$65k-82k (estimate)
3 Days Ago
SPARTA, Inc. dba Cobham Analytic Solutions
Fort Meade, MD | Full Time
$103k-126k (estimate)
3 Weeks Ago
Dhara Consulting Group
Fort Meade, MD | Full Time
$83k-105k (estimate)
1 Month Ago
Peraton
Fort Meade, MD | Full Time
$101k-125k (estimate)
8 Months Ago
Peraton
Fort Meade, MD | Full Time
$99k-136k (estimate)
1 Month Ago
Peraton
Fort Meade, MD | Full Time
$94k-116k (estimate)
8 Months Ago
Peraton
Fort Meade, MD | Full Time
$108k-142k (estimate)
3 Months Ago
Peraton
Fort Meade, MD | Full Time
$100k-127k (estimate)
6 Months Ago
Lead Malware Analyst
Two Six Technologies Fort Meade, MD
$86k-108k (estimate)
Full Time 9 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Two Six Technologies is Hiring a Lead Malware Analyst Near Fort Meade, MD

Two Six Technologies is looking to add a Lead Malware Analyst to our team. This role will be responsible for performing in depth static and dynamic analysis of complex malware. An ideal candidate for this role will have performed reverse engineering on Windows, Mac, Linux, or mobile malware in previous roles.

This is an on-site position in Fort Meade, Maryland.

Job Responsibilities & Duties:

  • Perform research and analysis on complex malware families to develop technical indicators for use in threat hunting and threat mitigation
  • Work with client teams to categorize and develop profiles on exploitation actors through performing dynamic and static analysis of malware samples
  • Develop signature and heuristic detections to identify emerging threats to critical infrastructure and track existing malware activity

Minimum Qualifications:

  • Bachelor's Degree in Computer Science, Computer Engineering, Information Systems, or related field of study
  • 5 years of experience performing malware reverse engineering
  • Proficiency in developing network and endpoint based detection rules for malware samples
  • Hold a CISSP, GREM, or CERA certification

Nice to haves:

  • Experience in performing protocol analysis on custom protocols used by malware families
  • Experience performing malware analysis and reverse engineering for US Government agencies

Clearance Requirements:

  • This position requires a TS/SCI with polygraph

Job Summary

JOB TYPE

Full Time

SALARY

$86k-108k (estimate)

POST DATE

08/02/2023

EXPIRATION DATE

05/15/2024

WEBSITE

twosixtech.com

HEADQUARTERS

Arlington, VA

SIZE

25 - 50

Show more

Two Six Technologies
Full Time
$93k-122k (estimate)
2 Days Ago
Two Six Technologies
Full Time
$152k-182k (estimate)
2 Days Ago
Two Six Technologies
Full Time
$101k-131k (estimate)
2 Days Ago