Expired Malware Analyst jobs in Washington, DC
latitude jobs
latitude
Sr. Malware Engineer
Washington, DC
$91,802-$199,889/year (est.)
POSITION SUMMARY The Senior Malware Engineer will be responsible for reverse engineering, malware analysis, and incident detection and identification for a civilian federal agency. The successful candidate must have experience with the following: computer forensics, malware analysis, and incident...
Read More
iboss jobs
iboss
Malware Analyst- Remote
Washington, DC
$24,180-$170,553/year (est.)
Company Overview iboss is a cloud security company that enables the modern workforce to connect securely and directly to all applications from wherever they work. Built on a containerized cloud architecture, iboss delivers security capabilities such as SWG, malware defense, RBI, CASB and data loss...
Read More
avatar-of-creator
General Dynamics Information Technology-military
Cybersecurity Reverse Malware - Cleared Professional
Washington, DC
$16,777-$200,221/year (est.)
Responsible for strengthening the defensive posture and cyber defense operational readiness of an IT Enterprise, our Enterprise Cyber Network Defense (ECND) program defends and protects Government assets from external Cyber Security attacks and Insider Threats that can potentially cause or create...
Read More
EY jobs
EY
Cyber Triage and Forensics - Security Analyst II 1
Washington, DC
$24,180-$170,553/year (est.)
At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional...
Read More
Webster & Webster Associates jobs
Webster & Webster Associates
Malware Researcher (Remote Work)
Washington, DC
$24,180-$170,553/year (est.)
Growing cybersecurity startup recently emerging from stealth mode with DARPA tested and proven technology is seeking Malware Researcher to join its team of technologists. The team is responsible for design, development, testing of analytical services. REQUIREMENTS Minimum 2-3 years direct...
Read More
GuidePoint Security jobs
GuidePoint Security
Federal - Lead Network Defense Malware Engineer
Washington, DC
$16,777-$200,221/year (est.)
GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation’s top...
Read More
CACI International jobs
CACI International
Computer Forensic and Intrusion Analyst
Washington, DC
$96K-$117K / yr. (est.)
Computer Forensic and Intrusion Analyst Job Category: Information Technology Time Type: Full time Minimum Clearance Required to Start: Secret Employee Type: Regular Percentage of Travel Required: Up to 10% Type of Travel: Local What You’ll Get to Do As a Computer Forensic and Intrusion Analyst, you...
Read More
Valiant Solutions jobs
Valiant Solutions
Digital Forensics / Reverse Malware Engineer
Washington, DC
$24,180-$170,553/year (est.)
Position Description Valiant Solutions is seeking a Digital Forensics / Reverse Malware Engineer to join our growing team supporting a large Government Agency in Washington DC. Valiant Solutions is a Cybersecurity company delivering cutting-edge security solutions to our Government clients...
Read More
ASM Research jobs
ASM Research
Advanced Malware Defense Engineering Lead
Washington, DC
$16,777-$200,221/year (est.)
General Summary The Advanced Malware Defense Engineering Lead provides feedback to design engineers and evaluates end-to-end systems and systems-oriented products through their entire life cycle. Conducts research and evaluates technical performance of software products and overall segments and...
Read More
avatar-of-creator
eWandzDigital Inc.
Malware Reverse Engineer
Washington, DC
$87K-$106K / yr. (est.)
Technical Skills (Mandatory): Review malicious applications and SDKs by analyzing, unpacking, and reverse engineering software that compromises Android devices. Static and Dynamic Analysis Experience with ELF (Native Binaries) reverse engineering Experience with Java, Kotlin, JavaScript, Flutter,...
Read More
CSRA jobs
CSRA
Sr. Malware Engineer
Washington, DC
$91,802-$199,889/year (est.)
The Senior Malware Analyst will demonstrate expert-level knowledge in the planning, directing, and managing Computer Incident Response Team (CIRT) operations in an organization similar in size to this acquisition. In addition, they will contribute to a team of Active Detection & Prevention (ADP)...
Read More
Leidos jobs
Leidos
CND Malware Reverse Engineering Lead
Washington, DC
$16,777-$200,221/year (est.)
Description Job Description: At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers’ success. We empower our teams, contribute to our communities, and operate sustainable practices. Everything we do is built on a...
Read More
avatar-of-creator
Jobs for Humanity
Malware Analysis Lead
Washington, DC
$78K-$96K / yr. (est.)
Company Description Jobs for Humanity is partnering with Guidehouse to build an inclusive and just employment ecosystem. Therefore, we prioritize individuals coming from the following communities: Refugee, Neurodivergent, Single Parent, Blind or Low Vision, Deaf or Hard of Hearing, Black, Hispanic,...
Read More
Accenture jobs
Accenture
Senior Malware Reverse Engineer (CL8)
Washington, DC
$91,802-$199,889/year (est.)
Job Functions Perform both static and dynamic analysis of malware samples targeted at multiple operating systems and processor architectures. Provide relevant indicators of compromise, malware classification and supporting intelligence in support of active incident response engagements. Discover...
Read More
Gdit jobs
Gdit
Cybersecurity Reverse Malware - Cleared Professional
Washington, DC
$16,777-$200,221/year (est.)
Responsible for strengthening the defensive posture and cyber defense operational readiness of an IT Enterprise, our Enterprise Cyber Network Defense (ECND) program defends and protects Government assets from external Cyber Security attacks and Insider Threats that can potentially cause or create...
Read More
ManTech jobs
ManTech
Cyber Network Defense Malware Lead
Washington, DC
$16,777-$200,221/year (est.)
Secure our Nation, Ignite your Future Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, you’ll help protect our national security while working on innovative projects that offer...
Read More
Jacobs jobs
Jacobs
Forensics and Malware Analyst
Washington, DC
$24,180-$170,553/year (est.)
Critical Mission Solutions Your mission is our mission. We're invested in you and your success. Everything we do - whether Aerospace, Defense, Intelligence, Information Technology, Cybersecurity, Nuclear, Automotive, or Telecommunications - is more than just a project. It's our challenge as human...
Read More
Trellix jobs
Trellix
Malware Reverse Engineer
Washington, DC
$112K-$183K / yr.
Job Title: Malware Reverse Engineer Role Overview: The Android SDK Reverse Engineers conduct reverse engineering, security assessments, and code reviews. They conduct, collaborate, and assist with complex de-compilation, unpacking, code review, and potentially malicious mobile software reviews....
Read More
Guidehouse jobs
Guidehouse
Malware Analysis Lead
Washington, DC
$87K-$107K / yr. (est.)
Job Family : Cyber Consulting Travel Required : Up to 10% Clearance Required : Active Top Secret (TS) What You Will Do : Analyze malware through static methods, such as: manual review of malware Analyze malware through dynamic methods, such as: executing program in controlled sandbox Analyze and...
Read More
Accenture jobs
Accenture
Malware Reverse Engineer (CL8)
Washington, DC
$24,180-$170,553/year (est.)
Job Functions Perform both static and dynamic analysis of malware samples targeted at multiple operating systems and processor architectures. Provide relevant indicators of compromise, malware classification and supporting intelligence in support of active incident response engagements. Discover...
Read More
Facebook jobs
Facebook
Malware Analyst
Washington, DC
$24,180-$170,553/year (est.)
Facebook's mission is to give people the power to share, and make the world more open and connected. Through our growing family of apps and services, we're building a different kind of company that helps billions of people around the world connect and share what matters most to them. Whether we're...
Read More
Meta Inc jobs
Meta Inc
Malware Reverse Engineer
Washington, DC
$109K-$134K / yr. (est.)
Summary: Meta is seeking a highly motivated and experienced Malware Reverse Engineer to join a team of security professionals in the Reality Labs. The ideal candidate will have a strong background in application security, reverse engineering, harmful and malware applications analysis, with a focus...
Read More
A Wireless jobs
A Wireless
Deloitte Global - Cyber Malware Analyst
Washington, DC
$24,180-$170,553/year (est.)
Description Are you energized by helping organizations protect their data and build client trust? Do you want to work in one of the world's largest holistic internal cybersecurity organizations? If you're interested in proactively preventing, detecting, and responding to cyber-attacks across a...
Read More