SOC Malware Analyst jobs in United States
cer-icon
Apply on Employer Site
company-logo

Booz Allen Hamilton · 1 day ago

SOC Malware Analyst

Booz Allen Hamilton is a leading consulting firm specializing in cybersecurity solutions. They are seeking a SOC Malware Analyst responsible for advanced malware analysis, reverse engineering of malicious code, and providing actionable threat intelligence to defend client agencies.

ConsultingCyber SecurityIT InfrastructureManagement ConsultingSecurity
check
Growth Opportunities
badNo H1BnoteSecurity Clearance Requirednote

Responsibilities

Perform advanced malware analysis and static reverse engineering of malicious code and files, along with documentation of analysis for incident reports as needed during a security investigation
Manage dangerous malware in controlled environments
Support analysis and research on latest malware to provide actionable threat intelligence, including adversary indicators of compromise (IOCs), techniques, tactics, and procedures (TTPs), behaviors, and trends to help defend the client agency

Qualification

Malware analysisStatic reverse engineeringThreat analysisCybersecurity experienceMalware detection toolsCyber threat knowledgeMITRE ATT&CK frameworkCISSP certificationCEH certificationMentoring skills

Required

7+ years of experience in malware analysis, static reverse engineering of malicious code, intelligence analysis, threat analysis, or cybersecurity
Experience with malware, malware detection, or obfuscation tools and techniques, including cyber digital media analysis forensics procedures or data collection, retention, or reporting requirements
Knowledge of cyber threats, open-source research, and nation state actors, vulnerabilities, and cyber attacks
Ability to provide recommendations for methods and mechanisms for detecting forms of advanced malware in the agency environment such as zero-day exploits
Secret clearance
Bachelor's degree
CISSP, GCTI, GCIA, GCIH, CEH, or CTIA Certification

Preferred

Experience working in a SOC or cyber operations environment
Knowledge of threat modeling and adversary tactics and techniques frameworks such as MITRE ATT&CK matrices, Cyber Kill Chain, STRIDE, and PASTA
Ability to write succinct briefings, presentations, and reports to convey analysis, malware trends, threat actor profiles, indicator bulletins, vulnerability details, and defensive strategies to varied audiences
Ability to mentor junior analysts in the proper handling and analysis of malware artifacts

Benefits

Health, life, disability, financial, and retirement benefits
Paid leave
Professional development
Tuition assistance
Work-life programs
Dependent care
Recognition awards program

Company

Booz Allen Hamilton

company-logo
Booz Allen Hamilton is a consulting firm that specializes in analytics, technology, and engineering.

Funding

Current Stage
Public Company
Total Funding
$3.03B
2025-03-11Post Ipo Debt· $650M
2023-08-01Post Ipo Debt· $650M
2020-08-13Post Ipo Debt· $700M

Leadership Team

leader-logo
Matthew Calderone
Chief Financial Officer and Executive Vice President
linkedin
leader-logo
Kristine Anderson
Chief Operating Officer
linkedin
Company data provided by crunchbase