Logo
Jobright.ai

Senior Forensics / Malware Analyst (Remote)

Jobright.ai, Washington, District of Columbia, us, 20022

Save Job

Senior Forensics / Malware Analyst (Remote)

Join to apply for the

Senior Forensics / Malware Analyst (Remote)

role at

Jobright.ai Senior Forensics / Malware Analyst (Remote)

1 day ago Be among the first 25 applicants Join to apply for the

Senior Forensics / Malware Analyst (Remote)

role at

Jobright.ai Get AI-powered advice on this job and more exclusive features. Jobright is an AI-powered career platform that helps job seekers discover the top opportunities in the US. We are NOT a staffing agency. Jobright does not hire directly for these positions. We connect you with verified openings from employers you can trust. Job Summary: Valiant Solutions is a security-focused IT solutions provider with a commitment to employee development and excellence. They are seeking a highly skilled Forensics and Malware Analyst to perform deep forensic investigations and advanced malware analysis to uncover and neutralize sophisticated threats, supporting high-profile federal systems. Responsibilities: • Perform digital forensic analysis of systems, drives, and media across both cloud and on-premises environments, ensuring proper evidence preservation and chain-of-custody. • Conduct advanced static and dynamic analysis of malicious code and files, documenting findings for inclusion in incident reports and intelligence products. • Respond to major security incidents, including on-site investigation and evidence collection at client facilities when required. • Maintain and operate forensic toolkits, ensuring readiness for rapid deployment during incident investigations. • Correlate forensic and malware findings with known threat intelligence to identify threat actor TTPs and potential attack paths. • Provide recommendations to enhance detection of zero-day exploits and advanced malware, supporting the mission of the enterprise SOC. • Collaborate with SOC, incident response, and engineering teams to integrate forensic and malware analysis results into broader threat detection and defense strategies. • Mentor junior analysts in proper evidence handling, forensic techniques, and malware analysis methods. • Maintain comprehensive documentation of forensic procedures, tools used, findings, and recommendations. • Recommend additional forensic or malware analysis tools to improve capabilities and efficiency. • Participate in cross-agency collaboration efforts, sharing findings and insights to strengthen collective cybersecurity defenses. Qualifications: Required: • Active Secret or Top Secret Clearance. • 10+ years of IT experience. • Bachelor’s degree in Computer Science, Information Security, Digital Forensics, or related field, or four (4) additional years of professional experience. • Proven experience in digital forensics, including forensic imaging, evidence handling, and chain-of-custody procedures for both cloud and on-premises environments. • Proficiency with leading forensic tools (e.g., EnCase, FTK, X-Ways, Cellebrite) and malware analysis toolsets (e.g., IDA Pro, Ghidra, OllyDbg, Cuckoo Sandbox). • Experience conducting both static and dynamic malware analysis, reverse engineering, and identifying obfuscation techniques. • Familiarity with threat actor tactics, techniques, and procedures (TTPs) and applying them to forensic and malware analysis. • Understanding of secure handling and analysis of dangerous malware in controlled environments. • Strong written and verbal communication skills, with experience producing detailed forensic and malware analysis reports for both technical and non-technical audiences. • Ability to stay current with emerging malware trends, zero-day threats, and advanced evasion techniques. Preferred: • Certified Information Systems Security Professional (CISSP) • GIAC Certified Forensic Analyst (GCFA) • GIAC Network Forensic Analyst (GNFA) • GIAC Reverse Engineering Malware (GREM) Company: Valiant Solutions, LCC stands out as a premier provider of Cybersecurity and IT services aiding the Federal Government in staying ahead of complex information security challenges. Founded in 2005, the company is headquartered in Washington, District of Columbia, USA, with a team of 201-500 employees. The company is currently Growth Stage. Seniority level

Seniority level Mid-Senior level Employment type

Employment type Full-time Job function

Industries Software Development Referrals increase your chances of interviewing at Jobright.ai by 2x Inferred from the description for this job

Medical insurance Vision insurance 401(k) Get notified when a new job is posted. Sign in to set job alerts for “Malware Analyst” roles.

Reston, VA $70,000.00-$100,000.00 6 days ago Washington, DC $180,000.00-$240,000.00 1 week ago Defensive Security Analyst-Washington, DC

Washington, DC $110,000.00-$160,000.00 1 week ago Cybersecurity Engineer (SOAR) [JOB ID 20250725]

Cybersecurity Engineer (SOAR) [JOB ID 20250725]

Washington, DC $101,000.00-$121,000.00 2 days ago Senior Cybersecurity & Compliance Analyst

Reston, VA $145,000.00-$165,000.00 1 month ago Washington, DC $110,000.00-$120,000.00 1 week ago Cyber Defense Detection Engineer, Mandiant, Google Cloud

District of Columbia, United States $108,000.00-$155,000.00 4 days ago Cyber Defense Detection Engineer, Mandiant, Google Cloud

Maryland, United States $108,000.00-$155,000.00 4 days ago Maryland, United States $90,000.00-$155,000.00 8 months ago District of Columbia, United States $90,000.00-$145,000.00 8 months ago Washington, DC $100,000.00-$130,000.00 1 week ago Arlington, VA $90,000.00-$125,000.00 5 days ago OSINT Intelligence Analyst - National Security (TS/SCI)

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr