Please scroll down, To apply

Reverse Engineer 2 with Security Clearance

hiring now
New job

Prime Time Consulting

2024-09-20 19:39:53

salary: 165000.00 US Dollar . USD Annual

Job location Brooklyn, Maryland, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Reverse Engineer/Malware Analyst Description: Support clients in solving difficult problems by providing recommendations based on the results of malicious code analysis. Analyze and evaluate malicious code to create technical reports for indicators of compromise and to recommend mitigation and detection actions. Work to continually improve current malware analysis techniques, and identify new ways to improve malware identification best practices. Conduct research and training on comprehending emerging malicious code threats. The Malware Analyst shall possess the following capabilities: Conduct both dynamic and static analysis of suspicious code in order to establish malicious capability and determine potential impact. Experience with host and network monitoring for analysis of malware execution & propagation methodologies. Perform analysis on captured data, such as audit, log, network traffic, et cetera, to identify any intrusion-related artifacts. Understanding of operating system-specific exploitation vectors. Analyze malicious code by employing tools, scripting languages, and leveraging virtual machines/environments. Support 24/7 monitoring of malware threats to NSA networks, hosts, mission platforms, and boundaries. Generate documentation of vulnerabilities and exploits used by malware in written reports. Communicate written and verbal information in a timely, clear, and concise manner. Apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation). Generate technical summary of findings in accordance with established reporting procedures. Develop and recommend mitigation strategies. Develop signatures, techniques, and rules to identify malware vectors. Collaborate with internal and external organizations to discover new threats, develop mitigation techniques, processes, and tools which further the CSSP mission, as directed by the customer. Evaluate emerging threats. Qualifications: Five (5) years of demonstrated experience in cybersecurity Three (3) years of demonstrated experience with malware analysis Two (2) years of demonstrated experience with tools such as GHIDRA, SYSInternals, FireEye AX, or similar technologies. One (1) year of demonstrated experience with development of code in languages such as Python, Lua, C/C++, Ruby or similar Requires DoD 8570 compliance with CSSP Analyst baseline certification, Information Assurance Technical (IAT) Level I or Level II certification, and Computing Environment (CE) certification Salary Range: $145,000-$165,000 Disclaimer: The salary range provided is an estimate based on current market conditions and may be adjusted based on factors such as experience, skills, and qualifications. The final salary offer will be determined after a thorough review of the candidate's background and alignment with the role. Please note that this range is subject to change and should be considered as a guideline rather than a definitive figure. COMPANY PERKS 200 hours of PTO annually 6% 401k Contribution Competitive Health Care Options Short Term/Long Term/Life insurance Annual Training Budget We are an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, sex, age, national origin, disability, Veteran status, or any other category protected by federal, state, or local laws.

Inform a friend!

<!– job description page –>
Top