Malware Reverse Engineer

Found in: beBee S US - 1 week ago


Fort Meade, United States Two Six Technologies Full time

Two Six Technologies is looking to add a MalwareReverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming techniques designed to defeat analysis, in order to ascertain functionality, capability, call-backs, assist with attribution to adversary infrastructure, and identification of indicators of compromise.Provide information and documentation that enables malware detection, signature creation, and mitigation.Use expertise in malware reverse engineering and analysis to evaluate and analyze complex malicious code through the use of tools, including dissemblers, debuggers, hex editors, un-packers, virtual machines, and network sniffers.Conduct reverse-engineering for known and suspected malware files.Investigate instances of malicious code to determine attack vector and payload, and to determine the extent of damage and data exfiltration.Minimum Qualifications:5 years relevant experience with Bachelors in related field; or3 years experience with Masters in related field; or2 years experience with a Doctoral degree in a related field; or7 years of relevant experience and an Associates may be considered for individuals with in-depth experienceDegree in an Engineering, Mathematics, Computer Science, or related field of technical rigorCISSP, GIAC, GREM, or CREA CertificationAbility/willingness to work full-time onsite in secure government workspacesClearance Requirements:This position requires a TS/SCI with FS Poly#LI-ZS1#LI-Onsite


  • Senior Malware Reverse Engineer

    Found in: beBee S US - 2 weeks ago


    Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Senior Malware Reverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code,...

  • Malware Reverse Engineer

    Found in: Talent US C2 - 1 week ago


    Fort Meade, United States Two Six Technologies Full time

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.Two Six Technologies is looking to add a...

  • Malware Reverse Engineer

    Found in: beBee jobs US - 1 week ago


    Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a MalwareReverse Engineer to our team. As a Reverse Engineer, you'll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming...

  • Senior Malware Reverse Engineer

    Found in: beBee jobs US - 3 weeks ago


    Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Senior Malware Reverse Engineer to our team. As a Reverse Engineer, you'll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code,...

  • Malware Reverse Engineer

    Found in: Talent US A C2 - 2 weeks ago


    Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a MalwareReverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming...

  • Senior Malware Reverse Engineer

    Found in: Talent US A C2 - 2 weeks ago


    Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Senior Malware Reverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code,...

  • Malware Analyst II

    1 week ago


    Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionMalware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to...

  • Malware Analyst II

    Found in: Talent US C2 - 3 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Malware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to withstand and respond to a strategic...

  • Reverse Engineer with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Fort Meade, United States MultiLingual Solutions Inc. Full time

    MultiLingual Solutions, Inc. (MLS) is a comprehensive foreign language services firm that provides full- spectrum linguistic, analytical and operational support to U.S. Government and private sector customers. MLS provides services in over 100 languages and resources in more than 60 countries. MLS specializes in mobilizing the linguistic, technical and...

  • Lead Malware Analyst

    Found in: Talent US A C2 - 1 week ago


    Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Malware Analyst to our team. This role will be responsible for performing in depth static and dynamic analysis of complex malware. An ideal candidate for this role will have performed reverse engineering on Windows, Mac, Linux, or mobile malware in previous roles.This is an on-site position in Fort Meade,...

  • Reverse Engineer

    1 week ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 17212 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40 Security Clearance: TS/SCI with Poly Level of Experience: Mid Summary HII is seeking a Reverse Engineer professional to join our Cyber and Intelligence Team! This work is performed on customer site at Fort Meade to directly collaborate with...

  • Reverse Engineer with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Fort Meade, United States HII Mission Technologies Full time

    Requisition Number: 17212 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40 Security Clearance: TS/SCI with Poly Level of Experience: Mid Summary HII is seeking a Reverse Engineer professional to join our Cyber and Intelligence Team! This work is performed on customer site at Fort Meade to directly collaborate with data...

  • Reverse Engineer Level 1-3 with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Fort Meade, United States JY Systems LLC Full time

    Description Position Overview: The candidate will be responsible for performing reverse engineer research on highly complex software applications. This research will involve static and dynamic analysis including reverse engineering and kernel debugging. Research results will be encapsulated in written reports and or software tools. The candidate will work...

  • Reverse Engineer with Security Clearance

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    Fort Meade, MD, United States MultiLingual Solutions Inc. Full time

    MultiLingual Solutions, Inc(MLS) is a comprehensive foreign language services firm that provides full- spectrum linguistic, analytical and operational support to U.SGovernment and private sector customersMLS provides services in over 100 languages and resources in more than 60 countriesMLS specializes in mobilizing the linguistic, technical and management...

  • Sr. Reverse Engineer with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Fort Meade, United States HII Mission Technologies Full time

    Requisition Number: 14913 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40 Security Clearance: TS/SCI with Poly Level of Experience: Senior Job Description HII is seeking a Reverse Engineer professional to join our Cyber and Intelligence Team! This work is performed on customer site at Fort Meade to directly collaborate...

  • Reverse Engineer

    Found in: Dice One Red US C2 - 1 week ago


    Fort George G Meade, United States DB Recruitment Group Full time

    Reverse Engineer Position Summary: We are seeking a candidate to undertake the intricate task of reverse engineering large-scale, highly complex software applications. The role involves conducting comprehensive research using both static and dynamic analysis techniques, encompassing reverse engineering and kernel debugging. The findings from this research...

  • Reverse Engineer

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    Fort Meade, MD, United States DB Recruitment Group Full time

    Reverse Engineer Position Summary: We are seeking a candidate to undertake the intricate task of reverse engineering large-scale, highly complex software applicationsThe role involves conducting comprehensive research using both static and dynamic analysis techniques, encompassing reverse engineering and kernel debuggingThe findings from this research will...

  • Forensic Malware Analyst II with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Fort Meade, United States Athena Technology Group Full time

    ATG-0101 - Forensic Malware Analyst Requisition: 2023-06-003 Description/Job Summary Fort MEADE Requires US Citizenship Employment Term and Type: Regular, Full Time Required Security Clearance: TS/SCI with CI Poly Required Education: B.S of Arts or Science Job Description: Candidate will support malware analyst efforts required for delivery of Mission...


  • Fort Meade, United States Visionist Full time

    Description Active Top Secret (TS/SCI) clearance with polygraph is required. Visionist has an exciting new, fully FUNDED opportunity for a Reverse Engineer on our largest PRIME contract offering a $20K signing bonus. Our team of Analysts and Engineers is motivated by the direct impact on the mission, crafting specialized tools for enhanced efficiency and...

  • Reverse Engineer Level 1-3 with Security Clearance

    Found in: Careerbuilder One Red US C2 - 6 days ago


    Fort Meade, MD, United States JY Systems LLC Full time

    Description Position Overview: The candidate will be responsible for performing reverse engineer research on highly complex software applicationsThis research will involve static and dynamic analysis including reverse engineering and kernel debuggingResearch results will be encapsulated in written reports and or software toolsThe candidate will work...