Talent.com
Malware Analyst SME
Malware Analyst SMEAGR, LLC • Beltsville, MD, United States
No longer accepting applications
Malware Analyst SME

Malware Analyst SME

AGR, LLC • Beltsville, MD, United States
1 day ago
Job type
  • Temporary
Job description

We are seeking an experienced Malware Senior Engineer, Subject Matter Expert to become part of the Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program. The role provides leading cyber and technology security expertise to enable innovative, effective, and secure business processes.

Location : Beltsville, MD and Rosslyn, VA. Hybrid and flexible schedule preferred; continuous on‑site presence required during significant cyber incidents.

Program Overview

The DSCM program encompasses cyber security, data analytics, engineering, technical, managerial, operational, logistical and administrative support to aid and advise DOS Cyber & Technology Security (CTS) Directorate. It includes protecting a global cyber infrastructure comprising networks, systems, information, and mobile devices while identifying and responding to cyber risks and threats.

Responsibilities

  • Provide static and dynamic malware analysis support in a 24x7x365 environment.
  • Contribute to the Shift Change Document.
  • Conduct advanced analysis and recommend remediation steps for cybersecurity events and incidents.
  • Publish after‑action reports, cyber defense techniques, guidance, and incident reports.
  • Respond to and assist with the resolution of suspected or successful cybersecurity breaches or violations.
  • Share knowledge and intelligence from cybersecurity events with stakeholders.
  • Assist in training junior level analysts.
  • Analyze network and host logs.
  • Perform network searches, artifact collection, and timeline analysis using various EDR tools.
  • Prevent potential cybersecurity threats and vulnerabilities.
  • Assist in the development and implementation of training programs for malware analysts.
  • Review, draft, edit, update, and publish cyber incident response plans.

Qualifications

  • Bachelor’s degree and 12 years of relevant experience.
  • Alternatively, 4 years of work experience may be considered in lieu of a degree.
  • Ability to resolve complex malware and intrusion issues using host analysis, forensics, and reverse engineering.
  • Recommend countermeasures to malicious code affecting customer communication systems.
  • Experience with debuggers, disassemblers, unpacking tools, and binary analysis tools.
  • Expertise in static and dynamic malware analysis.
  • Identify remediation steps for cybersecurity events.
  • Experience with Splunk and EDR tools such as Microsoft Defender for Endpoint (MDE) and Tanium.
  • Analyze various operating system log types.
  • Develop policies and procedures to investigate malware incidents across enterprise networks.
  • Knowledge of IOCs, APT threat actors, incident response lifecycle, host and network forensics.
  • Strong organizational skills and ability to operate in a time‑sensitive environment.
  • Excellent oral and written communication; brief senior leadership.
  • Collaborate with cross‑functional teams.
  • At least one of the following active certifications : CASP+ CE, CCISO, CCNA Cyber Ops, CCNA‑Security, CCNP Security, CEH, CISA, CISM, CISSP (or Associate), CISSP‑ISSAP, CISSP‑ISSEP, Cloud+, CySA+, GCIH, GCIA, GCIP, GSLC, SCYBER.
  • Active Interim Top Secret security clearance with SCI eligibility.
  • Preferred

  • Understanding of Security Operations Center processes.
  • Experience with ServiceNow Ticketing Software.
  • Handle state and national‑level intrusions.
  • Utilize forensic tools to determine scope and severity of incidents.
  • Knowledge of high‑ and low‑level programming.
  • Develop and deliver comprehensive training programs.
  • For any questions regarding this job announcement or the status of your application, please contact our Director of Recruiting, Mr. Brian Jennings, via email at bjennings@agr-us.com.

    #J-18808-Ljbffr

    Create a job alert for this search

    Malware Analyst • Beltsville, MD, United States

    Related jobs
    Senior Malware Engineer

    Senior Malware Engineer

    Leidos Inc • Alexandria, VA, United States
    Full-time
    Leidos has a current job opportunity for a.DISA GSM-O program in Alexandria, VA.An active Top Secret security clearance and demonstrated advanced technical ability in reverse engineering custom pro...Show more
    Last updated: 25 days ago • Promoted
    Media Malware Analyst, Journeyman

    Media Malware Analyst, Journeyman

    Leidos Inc • Odenton, MD, United States
    Full-time
    Looking for an opportunity to make an impact?.At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success.We empowe...Show more
    Last updated: 30+ days ago • Promoted
    Malware and Forensic Analyst (Senior)

    Malware and Forensic Analyst (Senior)

    cFocus Software Incorporated • Washington, DC, US
    Full-time
    Quick Apply
    Focus Software seeks a Malware and Forensic Analyst (Senior) to join our program supporting US Courts in Washington, DC.Required Qualifications include : . Windows, Linux, and macOS ) 5 years of exper...Show more
    Last updated: 30+ days ago
    Software Engineer (SME)

    Software Engineer (SME)

    Leidos Inc • Bethesda, MD, United States
    Full-time
    National Security Sector's (NSS) Cyber & Analytics Business Area (CABA).Our talented team is at the forefront in Security Engineering, Computer Network Operations (CNO), Mission Software, Analytica...Show more
    Last updated: 30+ days ago • Promoted
    Clearable Reverse Engineer / Malware Analysts - FUTURE NEED

    Clearable Reverse Engineer / Malware Analysts - FUTURE NEED

    Cipher Tech Solutions • Linthicum Heights, MD, USA
    Full-time
    Quick Apply
    FUTURE NEED - Not a current vacancy.If you apply, this could be a multi-year process.Do you love to take things apart? Have you ever played with Ghidra and / or IDA Pro disassemblers? Can you fluentl...Show more
    Last updated: 30+ days ago
    Senior Malware Analyst (MA3) — TS / SCI with Poly

    Senior Malware Analyst (MA3) — TS / SCI with Poly

    Beyond SOF • Linthicum, MD, United States
    Full-time
    A leading cybersecurity firm is seeking a Malware Analyst III in Linthicum, MD.The position requires a minimum of ten years' experience in malware analysis and a bachelor's degree in a relevant fie...Show more
    Last updated: 16 hours ago • Promoted • New!
    Information, Review and Release Analyst- SME

    Information, Review and Release Analyst- SME

    Clearance Jobs • Herndon, VA, US
    Part-time
    Information Review And Release Analyst - Sme.Nightwing provides technically advanced full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our ...Show more
    Last updated: 3 days ago • Promoted
    FMA&E Analyst

    FMA&E Analyst

    Noetic Strategies Inc • Alexandria, VA, United States
    Full-time
    Foreign Military Analyst, Land and Expeditionary Warfare Analyst.This position supports numerous DoD acquisitions efforts related to Foreign Military Acquisition (FMA), and Live Fire, as well as pr...Show more
    Last updated: 30+ days ago • Promoted
    Senior Malware SME - Hybrid, Top Secret Clearance

    Senior Malware SME - Hybrid, Top Secret Clearance

    AGR, LLC • Beltsville, MD, United States
    Full-time
    A cybersecurity firm is seeking an experienced Malware Senior Engineer to provide leading cyber and technology security expertise for the Department of State's Cyber Mission program.This role inclu...Show more
    Last updated: 3 days ago • Promoted
    Lead ITSM Application SME

    Lead ITSM Application SME

    NCI • Arlington, VA, United States
    Temporary
    Empower AI is AI for government.Empower AI gives federal agency leaders the tools to elevate the potential of their workforce with a direct path for meaningful transformation.Empower AI leverages t...Show more
    Last updated: 30+ days ago • Promoted
    Elasticsearch Systems Engineer (SME)

    Elasticsearch Systems Engineer (SME)

    Leidos Inc • Bethesda, MD, United States
    Full-time
    Elasticsearch Systems Engineer (SME).National Security Sector's (NSS) Cyber & Analytics Business Area (CABA).Our talented team is at the forefront in Security Engineering, Computer Network Operatio...Show more
    Last updated: 30+ days ago • Promoted
    Malware Analyst

    Malware Analyst

    The Swift Group • MD, United States
    Full-time
    Headquartered in Hanover, MD, OPS Consulting has over two decades of experience specializing in the most mission-critical operations. We are thought leaders and innovators.The ingenuity of our devel...Show more
    Last updated: 8 days ago • Promoted
    Media Malware Analyst, Junior

    Media Malware Analyst, Junior

    Leidos Inc • Odenton, MD, United States
    Full-time
    Looking for an opportunity to make an impact?.At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success.We empowe...Show more
    Last updated: 30+ days ago • Promoted
    PPSM Cyber Analyst

    PPSM Cyber Analyst

    Leidos Inc • Odenton, MD, United States
    Full-time
    Leidos is seeking a Ports, Protocols, and Services Management (PPSM) Engineer in Ft Meade, MD.Our PPSM team provides end-to-end data protection by ensuring communication protocols in the Internet p...Show more
    Last updated: 30+ days ago • Promoted
    Cryptography SME

    Cryptography SME

    Insight Global • Washington, DC, United States
    Full-time
    Insight Global is hiring a Cryptography SME, sitting hybrid out of the Arlington, VA area.This individual will serve as the technical lead on cryptographic architecture and computational analysis, ...Show more
    Last updated: 5 hours ago • Promoted • New!
    Media Malware Analyst, Senior

    Media Malware Analyst, Senior

    Leidos Inc • Odenton, MD, United States
    Full-time
    Looking for an opportunity to make an impact?.At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success.We empowe...Show more
    Last updated: 30+ days ago • Promoted
    Malware Analyst

    Malware Analyst

    Strategic Ventures Consulting Group • Fort Meade, MD, United States
    Full-time
    Strategic Ventures Consulting Group.Be among the first 25 applicants.Strategic Ventures Consulting Group.Get AI-powered advice on this job and more exclusive features. Strategic Ventures Consulting ...Show more
    Last updated: 8 days ago • Promoted
    SME DevSecOps Engineer

    SME DevSecOps Engineer

    Leidos Inc • Alexandria, VA, United States
    Full-time
    At Leidos, we're not just delivering solutions - we're pioneering the future of defense and intelligence technology.Our diverse teams of innovators unite around a singular purpose : empowering our c...Show more
    Last updated: 21 days ago • Promoted