Recent Searches

You haven't searched anything yet.

10 Jobs in Beltsville, MD

SET JOB ALERT
Details...
Veterans Enterprise Technology Solutions
Beltsville, MD | Other
$96k-125k (estimate)
Just Posted
CES Power LLC
Beltsville, MD | Full Time
$76k-93k (estimate)
6 Days Ago
Peraton
Beltsville, MD | Full Time
$89k-114k (estimate)
2 Weeks Ago
FIDELITY MECHANICAL SERVICES
Beltsville, MD | Full Time
$92k-116k (estimate)
10 Months Ago
Peraton
Beltsville, MD | Full Time
$112k-139k (estimate)
7 Days Ago
US Agricultural Research Service
Beltsville, MD | Full Time
$60k-75k (estimate)
3 Weeks Ago
District Photo
Beltsville, MD | Full Time
$117k-153k (estimate)
1 Month Ago
US Animal and Plant Health Inspection Service
Beltsville, MD | Full Time
$61k-78k (estimate)
1 Month Ago
Cordia Resources by Cherry Bekaert
Beltsville, MD | Full Time
$94k-113k (estimate)
6 Months Ago
Prism Specialties
Beltsville, MD | Full Time
$48k-60k (estimate)
2 Weeks Ago
Malware Analyst
$96k-125k (estimate)
Other Just Posted
Save

Veterans Enterprise Technology Solutions is Hiring a Malware Analyst Near Beltsville, MD

Overview

Staffing Pros, a division of VETS Inc., is recruiting for a full-time Malware Analyst. This position supports multiple onsite locations. This role will be located in both Beltsville, MD AND Rosslyn, VA

The customer requirement requires every employee to be onsite for the first 90 days. After the 90 day period, a hybrid schedule may be offered. The selected candidate must be able to support a hybrid and flexible schedule, in the event of significant cyber incident a continuous on site presence will be required. 

If you have additional questions not answered by the information contained within this posting, please contact our team directly at StaffingPros@vets-inc.com.

Responsibilities

  • Provide static and dynamic malware analysis support in a 24x7x365 environment. 
  • Contribute to Shift Change Document. 
  • Conduct advance analysis and recommend remediation steps for cybersecurity events and incidents. 
  • Publish after-action reports, cyber defense techniques, guidance, and incident reports. 
  • Respond to and assist with the resolution of any suspected or successful cybersecurity breach or violation. 
  • Share knowledge and intelligence gained from cybersecurity events with stakeholders. 
  • Assist with training junior level analysts. 
  • Perform analysis of network and host logs. 
  • Perform network searches, artifact collection and timeline analysis using a variety of EDR tools. 

Qualifications

Required Qualifications:

  • Bachelors degree and 9 years of relevant experience; another 4 years relevant experience may be considered in lieu of degree. 
  • An active Secret security clearance and be able to obtain a final Top Secret security clearance.
  • Must be able to work a hybrid schedule. 
  • Ability to resolve highly complex malware and intrusion issues using computer host analysis, forensics, and reverse engineering. 
  • Ability to recommend sound counter measures to malware and other malicious type code and applications which exploit customer communication systems. 
  • Has knowledge in development of policies and procedures to investigate malware incidents for the entire computer network. 
  • Experience with Debuggers, Disassemblers, Unpacking Tools, and Binary analysis tools. 
  • Experience with static and dynamic malware analysis tools and techniques. 
  • Ability to identify remediation steps for cybersecurity events. 
  • Experience with Splunk and EDR tools such as Microsoft Defender for Endpoint (MDE), Tanium. 
  • Ability to analyze a variety of Operating System log types. 
  • At least ONE of the following certifications:
    • CASP CE; CCNA Cyber Ops; CCNA-Security; CCNP Security; CEH; CFR; CHFI; CISA; CISSP (or Associate); CISSP-ISSAP; CISSP-ISSEP; CySA ; GCED; GCFA; GCIH; SCYBER; Security CE 

Preferred Qualifications:

  • Understanding of Security Operations Center processes and workings. 
  • Basic knowledge of host and network forensic analysis. 
  • Knowledge of IOCs and APT threat actors. 
  • Experience with ServiceNow Ticketing Software.

Job Summary

JOB TYPE

Other

SALARY

$96k-125k (estimate)

POST DATE

05/30/2024

EXPIRATION DATE

05/28/2025

WEBSITE

vets-inc.com

HEADQUARTERS

Clarksville, VA

SIZE

200 - 500

Related Companies
Show more

The job skills required for Malware Analyst include Analysis, Operating System, etc. Having related job skills and expertise will give you an advantage when applying to be a Malware Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Malware Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Analysis
NAVSEA Warfare Centers (NSWC/NUWC)
Full Time
$109k-132k (estimate)
Just Posted
For the skill of  Operating System
CENCORE LLC
Full Time
$63k-79k (estimate)
9 Months Ago
Show more

The following is the career advancement route for Malware Analyst positions, which can be used as a reference in future career path planning. As a Malware Analyst, it can be promoted into senior positions as a Network Security System Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Malware Analyst. You can explore the career advancement for a Malware Analyst below and select your interested title to get hiring information.