Find your dream job now!

Click on Location links to filter by Job Title & Location.
Click on Company links to filter by Company & Location.
For exact match, enclose search terms in "double quotes".

Keywords: Malware Analyst - TS SCI /w Poly, Location: Annapolis Junction, MD

Page: 1

Malware Analyst - TS SCI /w Poly

to thousands of endpoints) across multiple air-gap networks. ● Security Clearance Level: TS/SCI w/Poly ● Required Skills...: Top Secret SCI + Polygraph Suitability: Public Trust/Other Required: Job Family: Systems Administration...

Posted Date: 27 Jul 2024
Salary: $114750 - 155250 per year

(VV) Reverse Engineer - Level 2 (TS/SCI w/Poly)

Junction, MD area. SECURITY REQUIREMENT: TS/SCI w/Full Scope Polygraph Qualifications: Citizenship Due to the nature... analyst for EA Cyber Threats Reverse engineering knowledge mandatory IDApro and/or Ghidra Malware experience preferred...

Posted Date: 21 Sep 2024

All Source Analyst

. REQUIREMENTS: An active and current government clearance (TS/SCI w CI Poly) is required to be considered for this work Bachelor...'s degree and 8 years of experience working as an All-Source Intelligence Analyst Possesses either a certificate of completion...

Posted Date: 28 Jun 2024