• Malware Analyst

    GliaCell Technologies (Fort Meade, MD)
    Are you a Malware Analyst who is ready for a new challenge that will launch your career to the next level? + Tired of being treated like a company drone? + Tired ... with some amazingly talented people Job Description: GliaCell is seeking an Malware Analyst on one of our subcontracts. This is a full-time position offering… more
    GliaCell Technologies (05/07/24)
    - Related Jobs
  • Malware Analyst

    ManTech (Herndon, VA)
    …expertise while creating robust and state-of-the-art solutions. **ManTech** is seeking a ** Malware Analyst ** in **Herndon, VA** . Help strengthen an established ... not limited to:** + Execute dynamic and static analysis of malware , or suspected malware , to determine functionality, capability, impact, and source + Identify… more
    ManTech (05/15/24)
    - Related Jobs
  • Senior Forensic Malware Analyst

    Athena Technology Group, Inc. (GA)
    Description/Job Summary Forensic Malware Analyst Job Location: Fort Eisenhower Clearance: TS/SCI with CI POLY Athena Technology Group, Inc. is a Service-Disabled ... dead box forensic using tools like encase, forensic tool kit or autopsy. + Conducts malware analysis on media. + Conducts reverse malware analysis. + Open and… more
    Athena Technology Group, Inc. (04/24/24)
    - Related Jobs
  • Malware Prevention Analyst

    Bank of America (Chicago, IL)
    Malware Prevention Analyst Denver, Colorado;Chicago, Illinois **Job Description:** Bank of America is one of the world's leading financial institutions, serving ... the company, but our clients and their trust. The Malware Prevention Team is looking for top talent who...LOOKING FOR** We are seeking a mid-level candidates with malware analysis and incident response experience. Specific experience with… more
    Bank of America (05/25/24)
    - Related Jobs
  • Forensics/ Malware Senior Analyst

    SOS International LLC (Fort Huachuca, AZ)
    …upon award of contract**_** SOS International, LLC (SOSi) is currently seeking a **Forensics/ Malware Senior Analyst (DCO)** in **Fort Huachuca, AZ** . The ... Forensics/ Malware Senior Analyst serves as the Forensics / Malware SME reporting to the DCO Branch Manager and is responsible for supporting all activities… more
    SOS International LLC (05/22/24)
    - Related Jobs
  • Cyber Forensics and Malware Analyst

    Leidos (Ashburn, VA)
    …and Values guide the way we do business. Leidos is seeking an experienced Cyber Analyst to join our team covering both forensics and malware analysis on a ... analysis, cyber threat intelligence, email analysis, forensics, incident response, and malware analysis The Department of Homeland Security (DHS) Network Operations… more
    Leidos (05/16/24)
    - Related Jobs
  • Secret Malware Analyst

    Insight Global (Quantico, VA)
    …(TS/SCI preferred) -IAT III certification -CSSP IR certification -Experience with malware analysis using static and dynamic analysis tools, including disassemblers, ... debuggers, and virtual machines. -Experience with monitoring threats through Tools, Techniques, and Procedures and how they relate to the MITRE ATT&CK framework. -Experience with Windows internals such as the Windows Application Interface (APIs), processes,… more
    Insight Global (05/08/24)
    - Related Jobs
  • Cybersecurity Engineer - Malware

    ManTech (Herndon, VA)
    …Engineer will support the Cyber Investigations team as a Reverse Engineer & Malware Analyst . **Responsibilities include, but are not limited to:** + Isolate, ... subject matter expertise in the detection, analysis and mitigation of malware , trends in malware development and capabilities, and proficiency with malware more
    ManTech (04/25/24)
    - Related Jobs
  • Active Exploitation Instructor

    ARSIEM (Pensacola, FL)
    …monitor, Regshot, OllyDbg, IDA Pro, Wireshark + 3-5 years as a Forensics or Malware Analyst + GIAC Reverse Engineering Malware (GREM), Certified Reverse ... static) on a file and identify the type of malware present, including understanding how the malware ... Analyst (CREA), EnCase, or GIAC Certified Forensic Analyst (GCFA) is desired. Clearance Requirement: This position requires… more
    ARSIEM (06/01/24)
    - Related Jobs
  • TS/SCI CI Poly Digital Network Exploitation (DNEA)…

    Insight Global (Annapolis Junction, MD)
    Job Description The Digital Network Exploitation Analyst (DNEA) Malware or Network Threat Analyst will be part of a team responsible for analyzing, mapping, ... long-term and time sensitive, in-depth technical analysis of malicious code ( malware ), analyze the inner workings, and develop defensive countermeasures. * Write… more
    Insight Global (05/09/24)
    - Related Jobs