Talent.com
Media Malware Analyst, Senior

Media Malware Analyst, Senior

Leidos IncOdenton, MD, United States
30+ days ago
Job type
  • Full-time
Job description

Description

Looking for an opportunity to make an impact?

At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. The Leidos National Security Sector (NSS) combines technology-enabled services and mission software capabilities in the areas of cyber, logistics, security operations, and decision analytics to support our defense and intel customers' mission to defend against evolving threats around the world.

Your greatest work is ahead!

The National Security Sector (NSS) seeks a highly qualified and trained Senior-level Media Malware Analysts to support United States Cyber Command (USCYBERCOM) operations by identifying and analyzing sophisticated malware threats targeting USCYBERCOM the Department of Defense Information Network (DODIN), and associated networks and organizations. This vital on-site support to USCYBERCOM J3 (Operations), Cyber National Mission Force (CNMF), and Joint Task Force-Ares (JTF-ARES) underpins USCYBERCOM support to United States National Security objectives.

This opportunity is in anticipation of a potential future contract award.

What you'll be doing :

  • Provide timely, accurate, relevant support in manner that best supports USCYBERCOM in identifying and assessing emerging threats and vulnerabilities in the Cyberspace domain.
  • Lead forensic analysis of vulnerable or compromised systems and media and identify and analyze adversary TTPs and intrusion artifacts, and lead static and dynamic malware analysis, including reverse engineering and extracting malicious files from digital media and conduct detailed file analysis, as appropriate.
  • Create technical analysis reports with actionable intelligence findings, delivering timely, accurate, relevant threat briefs and analysis updates that meet explicit and implied requirements, and deliver presentations to leadership in appropriate formats.
  • Identify unique indicators for signature and heuristic development.
  • Oversee drafting, release, and implementation of security incident response policies.
  • Analyze operational reporting to correlate attack trends and shared tradecraft and support development and improvement of enterprise malware analysis tools.
  • Conduct log / system analysis (routers, Windows, UNIX) for threat detection and update DoD situational awareness mechanisms (e.g., USCYBERCOM portals).
  • Research open-source intel to inform threat assessments and signature creation.
  • Develop and maintain validated MD5 hash lists for signature repositories
  • Analyze and evaluate All-Source finished intelligence, single-source intelligence, and technical data from various sources to identify Cyber threat patterns and anomalies.
  • Conduct and publish in-depth risk assessments to evaluate and categorize the risk posture of detected cyber threats while supporting development and refinement of risk assessment methodologies and tools used for threat categorization.
  • Collaborate with operational, technical, and intelligence elements across USCYBERCOM to enhance situational awareness and threat response capabilities.
  • Maintain a current understanding of advanced persistent threats (APTs), threat actor tactics, techniques, and procedures (TTPs), and cyber threat trends affecting national security.
  • Maintain situational awareness of, and execute on demand, CO crisis plans.
  • Provide situational awareness to range of projects, Crisis Action Teams, and current operations activities supporting Operational Planning Teams (OPTs)
  • Execute resource allocation decisions aligned with organization objectives.
  • Apply knowledge of cyber threats and attack methods and techniques emanating from state and non-state adversaries and tiered vulnerabilities within Blue Space as focus of threats.
  • Review, approve, prioritize, and submit operational requirements for research, development, and / or acquisition of Cyber capabilities
  • Interpret and apply laws, regulations, policies, and guidance relevant to daily activities
  • Communicate complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and / or visual means.

What does Leidos need from me?

  • Active Top Secret clearance with SCI eligibility and Polygraph required.
  • BA / BS degree or higher within Computer Science, Cybersecurity, Software Engineering, Digital Forensics, or related field, or ability to complete degree within one year of hire. Can substitute formal education with extended experience and technical certifications.
  • Eight plus years' demonstrated proficiency in malware analysis (static / dynamic), incident handling, and reverse engineering.
  • Working experience with tools such as IDA Pro, Ghidra, Wireshark, Volatility, and sandbox environments.
  • Strong familiarity with network protocols, OS internals (Windows / Linux / UNIX), and cyber threat analysis
  • Broad knowledge of Blue-space Cyber capabilities and demonstrate understanding of available Cyber infrastructure or platforms to conduct Defensive (DCO) and Offensive Cyberspace Operations (OCO)
  • Knowledge of computer networking fundamentals as well as concepts, terminology, and operations of a wide range of communications media (computer and telephone networks, satellite, fiber, wireless).
  • Ability to support timely, accurate, relevant analytical production, to include documents, summaries, issue papers, talking points, and briefings.
  • Demonstrated proficiency working in a fast-paced collaborative environment, ability to proactively multi-task and meet short deadlines.
  • Strong interpersonal, critical thinking, and communication skills, including the ability to clearly convey complex and technical data to nontechnical consumers.
  • Favorable if you have :

  • Masters' Degree or higher within Cybersecurity, Information Security, or related fields.
  • Experience developing detection signatures and writing technical reports for leadership.
  • Deep understanding of USCYBERCOM organizational structure and mission.
  • Prior experience supporting Joint operations across multiple warfighting domains.
  • Demonstrated experience incorporating Artificial Intelligence and Machine Learning into operations at any level to increase efficiency and effectiveness of operational outcomes
  • Experience with Space-enabled CO.
  • Formal training within field of Cyber Warfare and Joint Operations.
  • Familiar with art of Data Science and applicability to CO.
  • Familiar with Microsoft Power BI data visualization software.
  • Desired Certifications (not all inclusive, no expectations for candidate to hold all certifications) : GIAC Reverse Engineering Malware (GREM); Certified Reverse Engineering Analyst (CREA); Certified Malware Analyst (CMA); Digital Forensics and Incident Response (DFIR); GIAC Certified Forensic Analyst (GCFA); GIAC Cyber Threat Intelligence (GCTI).
  • COSS

    At Leidos, we don't want someone who "fits the mold"-we want someone who melts it down and builds something better. This is a role for the restless, the over-caffeinated, the ones who ask, "what's next?" before the dust settles on "what's now."

    If you're already scheming step 20 while everyone else is still debating step 2... good. You'll fit right in.

    Original Posting : June 17, 2025

    For U.S. Positions : While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

    Pay Range :

    Pay Range $104,650.00 - $189,175.00

    The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

    Create a job alert for this search

    Malware Analyst • Odenton, MD, United States

    Related jobs
    Media Analyst

    Media Analyst

    Red CarrotAlexandria, VA, US
    Full-time
    Quick Apply
    Media Analyst Location : Remote Schedule : A portion of the workday requires coverage from 4 : 00 AM to 6 : 00 AM daily, with the remaining hours scheduled based on media release timing.Red Carrot is see...Show moreLast updated: 30+ days ago
    Full Motion Video (FMV) / GEOINT Analyst

    Full Motion Video (FMV) / GEOINT Analyst

    MediabistroAlexandria, VA, United States
    Full-time
    Analyst Position At Bae Systems.Bae Systems is the premier provider of Full Motion Video (FMV) exploitation.We are currently seeking high performing analysts to support an operational cell with vid...Show moreLast updated: 3 days ago
    • Promoted
    Senior Malware Analyst

    Senior Malware Analyst

    LeidosAlexandria, VA, United States
    Full-time
    Leidos has a current job opportunity for a.DISA GSM-O program in Alexandria, VA.An active Top Secret security clearance and demonstrated advanced technical ability in reverse engineering custom pro...Show moreLast updated: 30+ days ago
    • Promoted
    CI-HUMINT Analyst

    CI-HUMINT Analyst

    Core OneFort Belvoir, VA, US
    Full-time
    Join our team at Core One! Our mission is to be at the forefront of devising analytical, operational and technical solutions to our Nation's most complex national security challenges.In order to ac...Show moreLast updated: 25 days ago
    • Promoted
    FMS Analyst

    FMS Analyst

    Clearance JobsWashington, DC, US
    Full-time
    Clearance required : Secret Clearance.About ACT1 : ACT1 Federal advances our Nation's and Allies' missions by taking ACTION! We provide mission operations support, technical services, and innovative ...Show moreLast updated: 30+ days ago
    • Promoted
    Target Analyst Reporter-3

    Target Analyst Reporter-3

    LeidosOdenton, MD, United States
    Full-time
    National Security Sector's (NSS) Cyber & Analytics Business Area (CABA).Our talented team is at the forefront in Security Engineering, Computer Network Operations (CNO), Mission Software, Analytica...Show moreLast updated: 30+ days ago
    Joint Target Intelligence Analyst - Senior - TS / SCI - Fort Meade, MD

    Joint Target Intelligence Analyst - Senior - TS / SCI - Fort Meade, MD

    Global DimensionsFort Meade, MD, US
    Full-time
    Quick Apply
    HUBZone, service disabled, veteran-owned small business.We are a dynamic, expanding company with exciting opportunities in language / culture, training / education / instruction, IT, cyber security, and ...Show moreLast updated: 30+ days ago
    • Promoted
    Windows Malware Analyst on site Chantilly VA

    Windows Malware Analyst on site Chantilly VA

    P3f LLCPerry Hall, MD, United States
    Full-time
    We are seeking a skilled Window Malware Analyst to join our team.The ideal candidate is honest, reliable, and has a proven record of accomplishment in computer security. Familiarity with reverse eng...Show moreLast updated: 30+ days ago
    • Promoted
    Intelligence Analyst (FMV)

    Intelligence Analyst (FMV)

    BAE SystemsAlexandria, VA, US
    Full-time
    The Full Motion Video (FMV) Analyst positions at BAE Systems provide employees with hands-on FMV training for all intelligence disciplines, advanced skills certification, and rapid job promotion in...Show moreLast updated: 30+ days ago
    Huntington Ingalls Industries is hiring : Senior TAR (Target Analyst Reporter) in

    Huntington Ingalls Industries is hiring : Senior TAR (Target Analyst Reporter) in

    MediabistroFort Meade, MD, United States
    Full-time
    Press Tab to Move to Skip to Content Link.Search by Keyword (use Keyword for Remote Positions).Select how often (in days) to receive an alert : . Fort Meade, MD, Maryland, United States.Employment Typ...Show moreLast updated: 30+ days ago
    Leidos Inc is hiring : Target Analyst Reporter-3 in Odenton

    Leidos Inc is hiring : Target Analyst Reporter-3 in Odenton

    MediabistroOdenton, MD, United States
    Full-time
    National Security Sector's (NSS) Cyber & Analytics Business Area (CABA).Our talented team is at the forefront in Security Engineering, Computer Network Operations (CNO), Mission Software, Analytica...Show moreLast updated: 30+ days ago
    Target Analyst Reporter, Level 2

    Target Analyst Reporter, Level 2

    Independent SoftwareFort Meade, MD, US
    Full-time
    Quick Apply
    Are you a skilled analyst with a passion for transforming raw intelligence into mission-critical insight?.Independent Software is seeking a Level 2 Target Analyst to support vital national security...Show moreLast updated: 30+ days ago
    Dissemination Intel Analyst Mid

    Dissemination Intel Analyst Mid

    Bow Wave LLCFort Belvoir, VA, USA
    Full-time
    Quick Apply
    DoD Intelligence analyst training.Prepares and processes the movement of appropriately marked intelligence products between security domains. Manages the sending and posting of products to approved ...Show moreLast updated: 14 days ago
    • Promoted
    Malware and Forensic Analyst (Senior)

    Malware and Forensic Analyst (Senior)

    cFocus Software IncorporatedWashington, DC, United States
    Full-time
    Focus Software seeks a Malware and Forensic Analyst (Senior) to join our program supporting US Courts in Washington, DC.Required Qualifications include : . SUMURI TALINO Workstations / Laptops.Bi-Weekly...Show moreLast updated: 3 days ago
    • Promoted
    • New!
    Senior AI Engineer (LLM Core)

    Senior AI Engineer (LLM Core)

    Capital OneEast Case, MD, US
    Full-time +1
    Senior AI Engineer (LLM Core) Overview : At Capital One, we are creating responsible and reliable AI systems, changing banking for good. For years, Capital One has been an industry leader in using ma...Show moreLast updated: 15 hours ago
    • Promoted
    Senior Management Analyst

    Senior Management Analyst

    QinetiQ USWashington, DC, US
    Full-time
    QinetiQ US seeks an experienced Senior Management Analyst to provide professional services contract support to a federal law enforcement agency clientthe LESA Deployment and Transformation (D&T) Un...Show moreLast updated: 3 days ago
    BAE Systems USA is hiring : Full Motion Video (FMV) / GEOINT Analyst in Alexandri

    BAE Systems USA is hiring : Full Motion Video (FMV) / GEOINT Analyst in Alexandri

    MediabistroAlexandria, VA, United States
    Full-time
    Analyst Position At Bae Systems.Bae Systems is the premier provider of Full Motion Video (FMV) exploitation.We are currently seeking high performing analysts to support an operational cell with vid...Show moreLast updated: 2 days ago
    Senior Target Digital Network Analysts

    Senior Target Digital Network Analysts

    Belay TechnologiesHanover, MD, US
    Full-time
    Quick Apply
    Belay Technologies has been voted Baltimore Business Journal's (BBJ) Best Places to Work 2019, runner up in 2020 and a finalist in 2021!. Belay is hiring Target Digital Network Analysts (TDNA) ...Show moreLast updated: 30+ days ago
    • Promoted
    • New!
    People Analytics Senior Data Visualization Analyst

    People Analytics Senior Data Visualization Analyst

    Fannie MaeWashington, DC, United States
    Full-time
    Playing an essential role in the U.Fannie Mae is foundational to housing finance.Here, your expertise can help fuel purpose-driven innovation that expands access to homeownership and affordable ren...Show moreLast updated: 5 hours ago
    • Promoted
    Malware Analyst - Senior(w / active TS)

    Malware Analyst - Senior(w / active TS)

    Critical SolutionsAlexandria, VA, United States
    Full-time
    Malware Analyst - Senior (w / active TS).Travel Requirement : 10% of the time.Type : Full-time, On-site (No Remote).Salary Range : $120,000 - $180,000 per year. Critical Solutions is seeking a highly sk...Show moreLast updated: 3 days ago