Please scroll down, To apply

Cybersecurity Malware Reverse Engineer with Security Clearance

hiring now
New job

Antero Technology Services, LLC

2024-09-21 12:36:37

Job location Reston, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Are you ready to grow as a Cybersecurity Malware Reverse Engineer? Antero Technology Services is looking for a proactive person with a TS/SCI clearance to join our Cyber Team. Your team protects a global cyber infrastructure comprising of mission-critical networks, systems, and information. You will focus on isolating, reviewing, analyzing, and reverse-engineering malicious binaries to determine functionality and capability. You will use your experience developing and tuning signatures and researching emerging techniques and protocols to advise analysts on the current threat landscape, tools, and techniques. Your Place in Our Team We're a small business which means you make a big difference with our team. We offer full company-paid health plans, time off, retirement, and other financial benefits. Our culture thrives on learning, and our professional growth program helps pay for your advancement. We encourage leadership growth too, and we'll help you build and lead a team of your own. What you'll be doing Analyze, assess, and reverse engineer software and hardware systems for vulnerabilities Develop tools, processes, and systems to automate malware discovery Identify Indicators of Compromise (IOC)s through: forensic analysis of digital information, Open-Source Intel (OSINT) review and monitoring, available cybersecurity tools, and research on previously reported IOCs Assist in the development of IOCs for active defensive countermeasures and passive detection signatures Participate in collaborative sessions with other CNDSPs and IC agencies on malicious intrusions, attacks, or suspicious activities, as well as share emerging Cyber Threat Intel data; you will occasionally be required to present your findings in front of senior executives, so the ability to translate technical indicators into layperson's terms is vital What you'll need to have 8570 IAT Level II Certification (typically Security+) Secondary Certification (CEH, CySA+, Cloud+, CND) TS/SCI with CI Poly, or willingness and ability to be cleared High School years; Bachelor's+8; Master's+6 Demonstrated ability to reverse engineer malware, and familiarity with today's tools and operational needs Experience monitoring emerging threats through Tools, Techniques, and Procedures (TTPs) and how they relate to the MITRE ATT&CK framework Experience with specialized forensic systems and tools, including dissemblers, debuggers, hex editors, unpackers, virtual machines, and network traffic analysis Engaging communications style with customers, peers, and support teams Good written communications skills are necessary in order to properly document and report the identification and sharing of newly identified IOCs Strengths you'll bring to our team Passion for learning and professional growth Eagerness to help customers, peers, and juniors Taking ownership to do the right things right Building trust by delivering results that make a difference Comfortable communicating good news, bad news, challenging opinions, and innovative ideas All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.

Inform a friend!

<!– job description page –>
Top