Malware analysis Jobs

Refine Results
21 - 40 of 275 Jobs

SOC L3 analyst

ISite Technologies Inc

Fort Mill, South Carolina, USA

Contract

10+ years of experience in Cybersecurity, with minimum 5 years in a SOC L3 role. Strong expertise in SIEM platforms (e.g., Splunk, QRadar, ArcSight, LogRhythm). Hands-on experience with EDR tools (e.g., CrowdStrike, SentinelOne, Carbon Black). Familiarity with MITRE ATT&CK framework, TTPs, and IOC management. Strong understanding of network protocols, firewall and IDS/IPS concepts. Experience in log analysis, packet capture (PCAP) analysis, and malware behavior. Solid knowledge of Windows, Linux

Cyber Engineer

Leidos

Chantilly, Virginia, USA

Full-time

Description Looking for an opportunity to make an impact? At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. The Leidos National Security Sector (NSS) combines technology-enabled services and mission software capabi

Lead Security Engineer

Eliassen Group

Washington, District of Columbia, USA

Contract

Description: We are looking for a Lead Security Engineer to support a F500 client in the Washington, DC metro area. Location: Washington, DC Pay Rate: $55-$65/hr. W2 This is a contract-to-hire opportunity. Applicants must be willing and able to work on a W2 basis and convert to FTE following contract duration. For our W2 consultants, we offer a great benefits package that includes Medical, Dental, and Vision benefits, 401k with company matching, and life insurance. Responsibilities: Key Techni

Cyber Security Engineer (SME)

Leidos

Herndon, Virginia, USA

Full-time

Description Leidos has a new and exciting opportunity for Cyber Security Engineer SME in our National Security Sector's (NSS) Cyber & Analytics Business Area (CABA). Our talented team is at the forefront in Security Engineering, Computer Network Operations (CNO), Mission Software, Analytical Methods and Modeling, Signals Intelligence (SIGINT), and Cryptographic Key Management. At Leidos, we offer competitive benefits, including Paid Time Off, 11 paid Holidays, 401K with a 6% company match and im

Cyber Engineer

Leidos

Aurora, Colorado, USA

Full-time

Description Looking for an opportunity to make an impact? At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. The Leidos National Security Sector (NSS) combines technology-enabled services and mission software capabi

Cyber Network Defense Analyst

ManTech

Herndon, Virginia, USA

Full-time

ManTech seeks a motivated, career and customer-oriented Cyber Network Defense Analyst in Herndon, VA. As a CND Analyst on our team, you will use your expertise in specialized network defense to provide innovative and creative solutions to challenging cyber security problems. You will utilize the latest cyber tools available and assist with creating new ones while allowing you to advance the nation's information security posture. Responsibilities include, but are not limited to: Provide malicio

Cyber Network Defense Analyst

ManTech

Herndon, Virginia, USA

Full-time

ManTech seeks a motivated, career and customer-oriented Cyber Network Defense Analyst in Herndon, VA. As a CND Analyst on our team, you will use your expertise in specialized network defense to provide innovative and creative solutions to challenging cyber security problems. You will utilize the latest cyber tools available and assist with creating new ones while allowing you to advance the nation's information security posture. Responsibilities include, but are not limited to: Provide malicio

Senior Cyber Engineer

SAIC

McLean, Virginia, USA

Full-time

Job ID: 2507536 Location: MCLEAN, VA, US Date Posted: 2025-07-14 Category: Cyber Subcategory: Cyber Engineer Schedule: Full-time Shift: Day Job Travel: Yes, 10 % of the Time Minimum Clearance Required: TS/SCI with Poly Clearance Level Must Be Able to Obtain: None Potential for Remote Work: No Description SAIC is looking for a person to support the mission ensure the security of the ODNI enterprise. The person will be doing the process reengineering and creation for the establishment o

MXSIAM SOC Engineer (Unit 42)

PaloAlto Networks

California, USA

Full-time

Company Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who are as committed to shaping the future of cybersecurity as we are. Who We Are We take our mission of

Information Security Specialist

Windstream

No location provided

Full-time

Windstream Holdings, Inc., is a leading provider of advanced network communications and technology solutions for consumers, small businesses, enterprise organizations and carrier partners across the U.S. Kinetic is a premier internet solutions provider on a mission to deliver ultra-fast, reliable internet to consumers and small businesses across the U.S., helping them Internet better .Windstream Enterprise is a leading managed services provider providing strategic communications and security pro

SCITLS CYOC Analyst

General Dynamics Information Technology

Offutt Air Force Base, Nebraska, USA

Full-time

Type of Requisition: Pipeline Clearance Level Must Currently Possess: Top Secret/SCI Clearance Level Must Be Able to Obtain: Top Secret/SCI Public Trust/Other Required: None Job Family: Systems Analysis Job Qualifications: Skills: Cybersecurity, NetOps, Network Systems Certifications: None Experience: 3 + years of related experience ship Required: Yes Job Description: Seize your opportunity to make a personal impact as a SCITLS CYOC Analyst supporting USSTRATCOM . GDIT is your place to

Cybersecurity Threat Intelligence Analyst - Senior

Electronic Consulting Services, Inc (ECS Federal)

Washington, District of Columbia, USA

Full-time

Job Description ECS is seeking a Sr. Cybersecurity Threat Intelligence Analyst to work in our Washington, DC office. Please Note: This position is contingent upon additional funding. Responsible for development and leadership of the CTI team establishment of the mission, maturity, optimizing, task management, and maintenance of threat intelligence processes and documentation. Identify threat tactics, methodologies, gaps, and shortfalls. Provide subject matter expertise to the development of

XDR Consultant

Zachary Piper Solutions, LLC

Remote

Full-time

Piper Companies is seeking a XDR Automation Consultant to join a premier cyber security organization. The XDR Consultant will function as the Cortex Technical Lead and Palo Alto Networks Solutions Subject Matter Expert (SME). This job opens for applications on 6/6/2025. Applications for this job will be accepted for at least 30 days from the posting date. Responsibilities of the XDR Automation Consultant include: Deploy and configure XDR across customer environments, including endpoints and cl

Senior Messaging Exchange Architect

Genworth

Richmond, Virginia, USA

Full-time

At Genworth, we empower families to navigate the aging journey with confidence. We are compassionate, experienced allies for those navigating care with guidance, products, and services that meet families where they are. Further, we are the spouses, children, siblings, friends, and neighbors of those that need care-and we bring those experiences with us to work in serving our millions of policyholders each day. We apply that same compassion and empathy as we work with each other and our local com

Cyber Watch Analyst

HigherEchelon

Redstone Arsenal, Alabama, USA

Full-time

Cyber Watch Analyst Location: Redstone Arsenal, Alabama Clearance: Secret Description: HigherEchelon is seeking a Cyber Watch Analyst to monitor AMC's mission systems and network enclaves, provide situational awareness, and escalate incidents to government personnel. This role ensures real-time impact analysis and incident response. This position is contingent upon contract award. Job Responsibilities: Monitor mission systems and network enclaves using government-provided tools. Prepare an

Senior Security Administrator/Engineer

Motion Recruitment Partners, LLC

Boston, Massachusetts, USA

Full-time

A global investment firm with established presence in the technology, healthcare, and growth sectors is seeking to hire a Senior Security Administrator/Engineer to join the team at their Boston, Massachusetts headquarters. The duties associated with this full-time role will primarily include overseeing the coordination, maintenance, and augmentation of the company's security framework to bolster protection against incoming cyber threats. In this position you will be directly involved in ensurin

Trellix Endpoint Security Engineer

Leidos

Alexandria, Virginia, USA

Full-time

Leidos has a current job opportunity for an Endpoint Security Solutions (ESS) Engineer on the DISA GSM-O program in Alexandria, VA. An active Secret security clearance and solid experience in Trellix are required. This position provides support to the ESS Lead in operating and maintaining Trellix software and clients for organizations supported by the J6. Activities that this position performs include performing systems analysis, modifying / updating systems based on results of analysis, deploy

Software Developer

General Dynamics Information Technology

Fort Belvoir, Virginia, USA

Full-time

Type of Requisition: Regular Clearance Level Must Currently Possess: Top Secret/SCI Clearance Level Must Be Able to Obtain: Top Secret/SCI Public Trust/Other Required: None Job Family: Software Development Job Qualifications: Skills: National Security, Red Teaming, Software Systems Certifications: None Experience: 5 + years of related experience ship Required: Yes Job Description: Deliver simple solutions to complex problems as a Software Developer, Senior at GDIT. Here, you'll tailor cu

Junior Computer Forensics Specialist

Cayuse Shared Services

Hawaii, USA

Full-time

Overview The Junior Computer Forensics Specialist delivers actionable cyber intelligence through forensic examination of digital systems. This role supports proactive defense, incident response, and predictive threat modeling in coordination with joint and inter agency partners. . This position performs all duties and responsibilities in accordance with the Mission, Vision, and Core Values of Cayuse. Responsibilities Analyze multiple sources of digital evidence, including network traffic, logs

Information Systems Security Engineer-Hybrid

Elite Technical

Reston, Virginia, USA

Full-time

Absolutely no third parties please !! Our client is seeking an Information Systems Security Engineer for a direct hire engagement. Clearance: TS/SCI Eligible / SAP Eligible Education: MA/MS in Cybersecurity, Computer Science or related field (or BS in a related field plus an additional 4 years of related work experience) A minimum of fifteen (15) years of related work experience in information security, and of those years, at least ten (10) years of experience supporting a component of the Depa