Jobs

    Malware Analyst - Fort Meade, United States - Peraton

    Peraton
    Peraton Fort Meade, United States

    3 weeks ago

    Default job background
    Full time
    Description
    Responsibilities

    Peraton is seeking a full-time Malware Analyst to join our USCYBERCOM team located in Fort Meade, MD.

    Location: On-site at Fort Meade, MD.

    In this role you will:
    • Represent USCYBERCOM to provide requirements and integration support for malware analysis.
    • Analyze and understand the behavior of malware using dynamic malware analysis and reverse engineering techniques.
    • Create in-depth malware reports to aid in the identification and mitigation of future cyber threats.
    • Support malware analysis efforts required for the delivery of Mission Assurance (MA) products as part of the effort to facilitate, evaluate, and report on malware in support of cyberspace operations.
    • Provide updates and report on the status of assigned Workflow Management System (WMS) malware tasks and participate in technical working groups and discussions to influence recommendations to malware analysis and exploitation strategy.
    • Participate and facilitate System Security Plan (SSP) development and certification and accreditation support for new malware analysis systems.
    You need to:
    • Possess mid-to-senior level experience as a Malware Analyst with a background in cutting-edge cyberspace technologies.
    • Apply knowledge on subjects relating to the conduct of Malware Analysis activities through governance, policy oversight, and business practices.
    • Work under consultative direction toward predetermined Mission Assurance goals and objectives; assignments are often self-initiated.
    • Develop, research, and maintain proficiency in tools, techniques, countermeasures, and trends in computer and network vulnerabilities, data hiding, and encryption.
    • Perform in-depth detailed research of software and methodologies to build defensive and offensive technical capabilities for USCYBERCOM.
    • Perform system analysis, reverse engineering, and best practice malware analytics methodologies and analysis on Windows, Android, or UNIX-based platforms.
    • Possess comprehensive knowledge of programming skills:including C/C++ and Assembly language, Windows internal C/C++ and either UNIX/Linux or mobile (Android) platform, vulnerability analysis, exploit development, and related disciplines.
    • Create malware detection topologies; conduct vulnerability assessments/penetration tests of information systems.
    #COSS

    Qualifications

    Basic Qualifications:
    • BS 10-12, MS 8-10, Phd 5-7, AS 12-14, HS 14+ and a minimum of 5-10 years of relevant experience as a Malware Analyst or Engineer.
    • Understanding of source code, hex, binary, regular expression, data correlation, and analysis such as firewall, network flow, and system logs
    • Familiar with security concepts, protocols, processes, architectures, and tools (authentication and access control technologies, incident handling, etc).
    • Ability to develop and analyze Defensive Cyberspace Operations (DCO), Computer Network Exploitation (CNE), and Offensive Cyberspace Operations (OCO) solutions.
    • Demonstrated strength in attention to detail and organizational skills.
    • A minimum of DoD 8140/DoD 8570 IAM Level III Certification (CISM, CISSP, GSLC, or CCISO)
    • U.S. citizenship
    • Active TS/SCI with Poly security clearance
    Benefits:

    Peraton offers enhanced benefits to employees working on this critical National Security program, which include heavily subsidized employee benefits coverage for you and your dependents, 25 days of PTO accrued annually up to a generous PTO cap and participation in an attractive bonus plan.

    #COSS

    Peraton Overview

    Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit to learn how we're keeping people around the world safe and secure.

    Target Salary Range

    $146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors.All

  • Peraton

    Malware Analyst

    3 weeks ago


    Peraton Fort Meade, United States Full time

    Responsibilities · Peraton is seeking a full-time Malware Analyst to join our USCYBERCOM team located in Fort Meade, MD. · Location: On-site at Fort Meade, MD. · In this role you will: Represent USCYBERCOM to provide requirements and integration support for malware analysis. · ...

  • GliaCell Technologies LLC

    Malware Analyst

    2 weeks ago


    GliaCell Technologies LLC Fort Meade, United States

    Are you a Malware Analyst who is ready for a new challenge that will launch your career to the next level? · Tired of being treated like a company drone? · Tired of promised adventures during the hiring phase, then dropped off on a remote contract and never seen or heard from the ...

  • GliaCell Technologies LLC

    Malware Analyst

    1 week ago


    GliaCell Technologies LLC Fort Meade, United States

    Are you a Malware Analyst who is ready for a new challenge that will launch your career to the next level? · Tired of being treated like a company drone? · Tired of promised adventures during the hiring phase, then dropped off on a remote contract and never seen or heard from t ...

  • Secure Technologies Group Inc

    Malware Analyst

    6 days ago


    Secure Technologies Group Inc Fort Meade, United States

    This position requires a current TS/SCI clearance with polygraph. · WE are building a World-Class, distributed, Cyber Incident Response Center - want to be a part of it? · SecureTech Malware Analysts make a difference every day in support of the nation's Intelligence Community: ...

  • GliaCell Technologies

    Malware Analyst

    1 week ago


    GliaCell Technologies Fort Meade, United States

    Job Description · Job DescriptionAre you a Malware Analyst who is ready for a new challenge that will launch your career to the next level? · Tired of being treated like a company drone? · Tired of promised adventures during the hiring phase, then dropped off on a remote contract ...

  • Two Six Technologies

    Lead Malware Analyst

    2 weeks ago


    Two Six Technologies Fort Meade, United States

    Two Six Technologies is looking to add a Lead Malware Analyst to our team. This role will be responsible for performing in depth static and dynamic analysis of complex malware. An ideal candidate for this role will have performed reverse engineering on Windows, Mac, Linux, or mob ...

  • TechGuard Security

    Malware Analyst II

    1 week ago


    TechGuard Security Fort Meade, United States

    Malware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the wo ...

  • Two Six Technologies

    Lead Malware Analyst

    3 weeks ago


    Two Six Technologies Fort Meade, United States

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world's most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what's possible to empower our team and support our customers in buil ...


  • Prime Time Consulting Fort Meade, United States

    Prime Time Consulting provides clients with expert intelligence analysis services. Our clients include defense contractors, industrial and service corporations, and departments and agencies of the U.S. Federal Government. We are actively searching for Malware Analyst (MA's), loca ...


  • Leidos Fort Meade, United States

    **Description** · The Leidos Defense Group has an opening for a **Cyber Security Fusion Analyst** on the DISA GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade. · **Position Summary**: · GSM-O II provides network operations and cyber defense support to the ...


  • National Security Agency Fort Meade, United States

    Are you an emerging or seasoned network professional who wants to work our nation's tough cybersecurity problems? Do you enjoy deeply technical, hands-on work? Do you want to identify vulnerabilities in network infrastructure devices and then figure out how to deal with them? Are ...


  • National Security Agency Fort Meade, United States

    Are you an emerging or seasoned network professional who wants to work our nation's tough cybersecurity problems? Do you enjoy deeply technical, hands-on work? Do you want to identify vulnerabilities in network infrastructure devices and then figure out how to deal with them? Are ...


  • US National Security Agency/Central Security Service Fort Meade, United States

    **Duties**: · Are you an emerging or seasoned network professional who wants to work our nation's tough cybersecurity problems? Do you enjoy deeply technical, hands-on work? Do you want to identify vulnerabilities in network infrastructure devices and then figure out how to deal ...


  • Piper Companies Fort Meade, United States

    Zachary Piper Solutions is currently seeking a Cyber Intelligence Analyst to support JFHQ-DoDIN. The mission is incredibly important and would allow you to make a positive impact on our national security. TS/SI clearance is required along with Shift Fr-Su · Responsibilities for ...


  • Piper Companies Fort Meade, United States

    Zachary Piper Solutions is currently seeking a Cyber Threat Intelligence Analyst for a DoD task order in Fort Meade, MD. This is a long term role on a program that is currently funded through 2030. This position requires and active TS/SCI and the ability to obtain a CI Poly. · R ...

  • Piper Companies

    Cyber Fusion Analyst

    2 weeks ago


    Piper Companies Fort Meade, United States

    Position: Cyber Fusion Watch Officer (DNEA or TDNA) · Location: Fort Meade, MD · Shifts: · Team 1: /Monday - Thursday (Not usually available) · Team 2: /Monday - Thursday · Team 3: /Monday - Thursday · Team 4: /Friday - Sunday · Team 5: /Friday - Sunday · Overview: · We ...


  • Leidos Fort Meade, United States

    R Description Leidos has a current job opportunity for a Cyber Fusion and Threats Analyst on the DISA GSM-O II program supporting the DISA Joint Operations Center (DJOC) embedded with DISA Headquarters, Fort Meade, MD. The candidate will support the DISA GSM-O II TN13 Defensive C ...


  • HII Mission Technologies Fort Meade, United States

    Requisition Number: 14904 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40 Security Clearance: TS/SCI with Poly Level of Experience: Mid Summary HII is seeking an Intrusion Analyst professional to join our Cyber and Intelligence Team This wor ...


  • Jacobs Fort Meade, United States

    Your Impact: · Jacobs is seeking experienced Digital Media Forensics Analysts to support the U.S. Army with CI and CT investigations. Analysts will combine computer science with forensic skills to recover information from computers and storage devices to recover data (e.g. docum ...


  • Two Six Technologies Fort Meade, United States

    Two Six Technologies is looking to add a Lead Intrusion Analyst to our team. This role will be responsible for performing critical tasks in the incident response and threat intelligence work roles for our client. A strong candidate for this role will have performed network analys ...