Jobs
>
Owings Mills

    MID Malware Analyst - Owings Mills, United States - DigiForce Security

    DigiForce Security
    DigiForce Security Owings Mills, United States

    4 weeks ago

    Default job background
    Description


    Benefits:

    Life Insurance

    401(k) matching

    Competitive salary

    Dental insurance

    Health insurance

    Paid time off

    Vision insurance

    Position Summary:
    DigiForce Security is a growing information security and information technology company in Owings Mills, Maryland.

    We are looking to hire a Malware Analyst / Reverse Engineer to support the Cyber Risk management Team on an existing contract in Windsor Mill, MD.

    The position is full-time/permanent and will support a US Government civilian agency. The position is available immediately upon finding a qualified candidate who can attain the appropriate background clearance.


    Position Responsibilities:


    Daily duties typically include assisting the Security Operations Center (SOC) with investigations into potential malware to categorize, determine behavior/intent, and extract IOCs through basic and advanced malware analysis techniques.

    Using the latest threat intelligence, conduct proactive research and analysis on malware samples deemed to be potential threats to the organization.

    For all analyses conducted, develop signatures and clearly communicate analysis and key findings in malware analysis reports. Maintain awareness of the latest threats and coordinate with threat intelligence resources to augment analysis. Communicate effectively with different teams and data centers during an investigation.

    Job Requirements:

    3-5 years of experience in malware analysis / reverse engineering with 7+ years in information security

    Bachelor's degree in Computer Science, Computer Engineering, or other relevant discipline (or equivalent knowledge/experience with advanced programming language such as C, C++, Java)

    Demonstrated ability to create and maintain malware lab environment and conduct analysis using advanced static and dynamic malware analysis techniques

    x86 Intel assembly language

    Debugging

    Unpacking

    Windows registry

    Windows system calls

    Wireshark

    IOC extraction

    Signature creation & detection engineering

    Linux operating system

    Ability to interpret, debug, and de-obfuscate various high-level languages (e.g., Power Shell, C/C++, JavaScript, Visual Basic, PHP)


    One or more Certifications/Licenses:

    GREM

    CREA

    GCFA

    GNFA

    GCIA

    CSFA
    Other certification or training as relevant


    Additional Experience Preferred:
    Volatility or other Memory Forensics tools

    AWS EC2, S3, and Lambda management

    Python scripting

    Conduct forensics investigations

    What We Look for in You:

    A champion for our clients, with a proactive mindset toward threat detection and resolution

    Adept at explaining complex malware threats to non-technical stakeholders in reverse-engineering malware to preemptively bolster our client's defenses

    Eager to collaborate with cross-functional teams to devise client-specific security enhancements

    A continuous learner, staying abreast of the latest threats and defense mechanisms

    Holder of relevant technical qualifications and a beacon of analytical prowess


    Life at DigiForce Security:

    Workforce:
    We believe in empowering our team with the tools, training, and support needed to excel

    Rewarding

    Benefits:

    Our competitive compensation packages are just the start—we offer rewards that recognize your invaluable contribution to the team and our clients

    Culture of Innovation:
    We foster an environment where innovative ideas for security are valued and implemented

    Client-Centric Approach:
    We're not just a company; we're a partner to our clients, and your work will directly impact their success


    Job Type:
    Full-time



    Benefits:

    Paid Health (Vision, Medical, and Dental), 401k w/ matching, LT/ST Disability, Life Insurance, AD&D


    Schedule:
    Monday to Friday


    Work Location:
    Even though the position is onsite, job duties will be performed offsite/remote due to COVID-19 concerns until further notice

    Work remote temporarily due to COVID-19.

    #J-18808-Ljbffr

  • DigiForce Security

    MID Malware Analyst

    1 week ago


    DigiForce Security Owings Mills, United States

    Job Description · Job DescriptionBenefits:Life Insurance · 401(k) matching · Competitive salary · Dental insurance · Health insurance · Paid time off · Vision insurance · Position Summary: · DigiForce Security is a growing information security and information technology company ...


  • P3f LLC Perry Hall, United States

    **Benefits/Perks** · - Competitive Compensation · - Flexible Scheduling · - Career Growth Opportunities · **Job Summary** · **Responsibilities** · - 3 years of professional software development experience writing · in: C, C, Python · - Familiarity with reverse engineering existin ...

  • DigiForce Security

    MID Malware Analyst

    4 weeks ago


    DigiForce Security Windsor Mill, United States

    Job Description · Job Description · Position Summary: · DigiForce Security is a growing information security and information technology company in Owings Mills, Maryland. We are looking to hire a Malware Analyst / Reverse Engineer to support the Cyber Risk management Team on an ...

  • Booz Allen Hamilton

    Malware Analyst

    2 days ago


    Booz Allen Hamilton Baltimore, United States

    Job Number: R · Malware Analyst · The Opportunity: · As a Malware Analyst, you know that identification, evaluation, and documentation of malware play key roles in the CNO lifecycle. We're looking for someone like you to flex your problem-solving prowess in a rapidly evolving s ...

  • Booz Allen Hamilton

    Malware Analyst

    2 weeks ago


    Booz Allen Hamilton Annapolis Junction, United States Full time

    Job Number: R0187935 · Malware AnalystThe Opportunity: · As a Malware Analyst, you know that identification, evaluation, and documentation of malware play key roles in the CNO lifecycle. We're looking for someone like you to flex your problem-solving prowess in a rapidly evolving ...


  • P3f, LLC Perry Hall, United States

    Benefits/PerksCompetitive CompensationFlexible SchedulingCareer Growth OpportunitiesJob Summary · We are seeking a skilled Window Malware Analyst to join our team. The ideal candidate is honest, reliable, and has a proven record of accomplishment in computer security. · Respons ...


  • P3f, LLC Perry Hall, United States

    Benefits/Perks Competitive Compensation · Flexible Scheduling · Career Growth Opportunities · Job Summary · We are seeking a skilled Window Malware Analyst to join our team. The ideal candidate is honest, reliable, and has a proven record of accomplishment in computer securit ...


  • Peraton Beltsville, United States Full time

    Responsibilities · Peraton is seeking a to hire an experienced Senior Malware Analyst to become part of Peraton's Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program to provide leading cyber and technology security experience to enable innovative, effective ...

  • TechGuard Security

    Malware Analyst III

    1 week ago


    TechGuard Security Fort Meade, United States

    Job Description · Job DescriptionMalware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for executio ...


  • Peraton Beltsville, United States Full time

    Responsibilities · Peraton is seeking a to hire an experienced Malware Senior Engineer, Subject Matter Expert to become part of Peraton's Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program to provide leading cyber and technology security experience to enab ...


  • P3f LLC Perry Hall, United States

    Job Description · Job DescriptionBenefits/PerksCompetitive Compensation · Flexible Scheduling · Career Growth Opportunities · Job Summary · We are seeking a skilled Window Malware Analyst to join our team. The ideal candidate is honest, reliable, and has a proven record of accomp ...


  • Peraton Beltsville, United States

    Responsibilities: · Peraton is seeking a to hire an experienced Malware Senior Engineer, Subject Matter Expert to become part of Peratons Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program to provide leading cyber and technology security experience to ena ...


  • Peraton Beltsville, United States

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deli ...


  • Cyber Crime Beltsville, United States

    Senior Malware Engineering Analyst / Active Secret clearance · Peraton · Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider ...


  • Apex Systems Beltsville, United States

    If you are interested in this role, please send your most up todate resume to "Denni" at · The CIRT Malware Analyst · SME role will be located in Beltsville, MD and Roslyn, VA . This role supports the Cyber Incident Response Team (CIRT) as a key member of Incident Response Tige ...


  • Apex Systems Beltsville, United States

    Job#: · Job Description: · If you are interested in this role, please send your most up to date resume over to and the best time for us to chat · The CIRT Malware Analyst SME role will be located in Beltsville, MD and Roslyn, VA. This role supports the Cyber Incident Response T ...


  • Apex Systems Beltsville, United States

    If you are interested in this role, please send your most up todate resume over to [email protected] and the best time for us to chat · TheCIRT Malware AnalystSMErole will be located inBeltsville, MDandRoslyn, VA. This role supports the Cyber Incident Response Team (CIRT) as a k ...


  • P3f LLC Perry Hall, United States

    Benefits/Perks · Competitive Compensation · Flexible Scheduling · Career Growth Opportunities · Job Summary · We are seeking a skilled Window Malware Analyst to join our team. The ideal candidate is honest, reliable, and has a proven record of accomplishment in computer secu ...


  • Secure Technologies Group Inc Baltimore, United States

    WE are building a World-Class Cyber Incident Response Center - want to be a part of it? · SecureTech Malware Analysts · make a difference every day in support of the nation's Intelligence Community: · We provide recommendations based on the results of malicious code analysis. ...


  • Erias Ventures Baltimore, United States

    Erias Ventures was founded to serve its customers with an entrepreneurial mindset. We value creative problem-solving , open communication , and empowering our employees to make decisions and put forth new ideas. · We are seeking engineers who wish to grow their careers and want ...