Malware Reverse Engineer Jobs in 21090

Refine Results
1 - 15 of 15 Jobs

Malware Reverse Engineer, Advisor

Peraton

Fort Meade, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Malware Reverse Engineer, Senior Advisor

Peraton

Fort Meade, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Malware Reverse Engineer, Lead Associate

Peraton

Fort Meade, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Senior Manager, Malware Reverse Engineering

PaloAlto Networks

Remote or Herndon, Virginia, USA

Full-time

Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Our Approach to Work We lead with flexibility

Reverse Software Engineer

SPARTA, Inc. dba Cobham Analytic Solutions

Annapolis Junction, Maryland, USA

Full-time

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Parsons is looking for an amazingly talented Reverse Software Engineer to j

Software Engineer / Reverse Engineer

SPARTA, Inc. dba Cobham Analytic Solutions

Annapolis Junction, Maryland, USA

Full-time

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: We are a global industry leader harnessing the power of innovation for peop

Reverse Engineer/Vulnerability Researcher

SPARTA, Inc. dba Cobham Analytic Solutions

Annapolis Junction, Maryland, USA

Full-time

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: We are seeking a highly talented and driven Reverse Engineer/Vulnerability

Cyber Engineer - Reverse Engineering / Vulnerability Research (VR/RE))

Leidos

Columbia, Maryland, USA

Full-time

Description Looking for an opportunity to make an impact? The National Security Sector at Leidos combines technology-enabled services and mission software capabilities in the areas of cyber, logistics, security operations, and decision analytics to support our defense and intel customers' mission to defend against evolving threats around the world. Our team's focus is to ensure our customers have the right tools, technologies, and tactics to keep pace with an ever-evolving security landscape an

Senior Cyber Engineer - Reverse Engineering / Vulnerability Research

Leidos

Columbia, Maryland, USA

Full-time

Description Looking for an opportunity to make an impact? At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. If this sounds like the kind of environment

Mobile Device Reverse Engineer, Advisor

Peraton

Annapolis Junction, Maryland, USA

Full-time

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space,

Reverse Engineer / Cyber Capability Engineer

Johns Hopkins Applied Physics Laboratory (APL)

Laurel, Maryland, USA

Full-time

Description Are you a creative engineer with natural curiosity who wants to understand how things work? Do you love finding vulnerabilities and teaming with outstanding reverse engineers? Are you passionate about national security cyber challenges? If so, we want you to join our team at APL! Our team of world-class reverse engineers is growing! We are looking for motivated and enthusiastic engineers who want to learn, want to collaborate, and love to hack anything. Our team specializes in softw

Reverse Engineer for Offensive Cyber Operations

Johns Hopkins Applied Physics Laboratory (APL)

Laurel, Maryland, USA

Full-time

Description Are you passionate about making impactful technical contributions to critical national security cyber challenges? Do you love researching the hardest cyber security problems and collaborating with outstanding software reverse engineers and developers to build jaw-dropping proof-of-concept capabilities? Do you have experience crafting exploits on embedded systems? If so, we 're looking for someone like you to join our innovative team at APL! We are seeking a creative engineer to find

Reverse Engineer / Cyber Capability Engineer

Johns Hopkins Applied Physics Laboratory (APL)

Laurel, Maryland, USA

Full-time

Description Are you a creative engineer with natural curiosity who wants to understand how things work? Do you love finding vulnerabilities and teaming with outstanding reverse engineers? Are you passionate about national security cyber challenges? If so, we want you to join our team at APL! Our team of world-class reverse engineers is growing! We are looking for motivated and enthusiastic engineers who want to learn, want to collaborate, and love to hack anything. Our team specializes in s

Reverse Engineer for Offensive Cyber Operations

Johns Hopkins Applied Physics Laboratory (APL)

Laurel, Maryland, USA

Full-time

Description Are you passionate about making impactful technical contributions to critical national security cyber challenges? Do you love researching the hardest cyber security problems and collaborating with outstanding software reverse engineers and developers to build jaw-dropping proof-of-concept capabilities? Do you have experience crafting exploits on embedded systems? If so, we 're looking for someone like you to join our innovative team at APL! We are seeking a creative engineer to

Reverse Engineer - (TS/SCI with polygraph)

SAIC

Fort Meade, Maryland, USA

Full-time

Job ID: 2402052 Location: FORT MEADE, MD, US Date Posted: 2024-02-07 Category: Software Subcategory: SW Systems Engr Schedule: Full-time Shift: Day Job Travel: No Minimum Clearance Required: TS/SCI with Poly Clearance Level Must Be Able to Obtain: None Potential for Remote Work: No Description SAIC is a premier Fortune 500 technology integrator driving our nation's technology transformation. Our robust portfolio of offerings across the defense, space, civilian, and intelligence mark