Malware Reverse Engineer

4 weeks ago


Fort Meade, United States Two Six Technologies Full time

Two Six Technologies is looking to add a MalwareReverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.

Job Responsibilities & Duties:

  • Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming techniques designed to defeat analysis, in order to ascertain functionality, capability, call-backs, assist with attribution to adversary infrastructure, and identification of indicators of compromise.
  • Provide information and documentation that enables malware detection, signature creation, and mitigation.
  • Use expertise in malware reverse engineering and analysis to evaluate and analyze complex malicious code through the use of tools, including dissemblers, debuggers, hex editors, un-packers, virtual machines, and network sniffers.
  • Conduct reverse-engineering for known and suspected malware files.
  • Investigate instances of malicious code to determine attack vector and payload, and to determine the extent of damage and data exfiltration.

Minimum Qualifications:

  • 5 years relevant experience with Bachelors in related field; or
    3 years experience with Masters in related field; or
    2 years experience with a Doctoral degree in a related field; or
    7 years of relevant experience and an Associates may be considered for individuals with in-depth experience
  • Degree in an Engineering, Mathematics, Computer Science, or related field of technical rigor
  • CISSP, GIAC, GREM, or CREA Certification
  • Ability/willingness to work full-time onsite in secure government workspaces

Clearance Requirements:

  • This position requires a TS/SCI with FS Poly

#LI-ZS1

#LI-Onsite



  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a MalwareReverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming...


  • Fort Meade, United States Two Six Technologies Full time

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.Two Six Technologies is looking to add a...


  • Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a MalwareReverse Engineer to our team. As a Reverse Engineer, you'll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming...


  • Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Senior Malware Reverse Engineer to our team. As a Reverse Engineer, you'll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code,...


  • Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Senior Malware Reverse Engineer to our team. As a Reverse Engineer, you’ll use your technical experience to solve some of the most challenging intelligence issues.Job Responsibilities & Duties:Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code,...

  • Malware Analyst II

    3 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionMalware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to...

  • Malware Analyst II

    4 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Malware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to withstand and respond to a strategic...

  • Lead Malware Analyst

    3 weeks ago


    Fort Meade, United States Two Six Technologies Full time

    Two Six Technologies is looking to add a Lead Malware Analyst to our team. This role will be responsible for performing in depth static and dynamic analysis of complex malware. An ideal candidate for this role will have performed reverse engineering on Windows, Mac, Linux, or mobile malware in previous roles.This is an on-site position in Fort Meade,...

  • Reverse Engineer

    3 weeks ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 17212 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40 Security Clearance: TS/SCI with Poly Level of Experience: Mid Summary HII is seeking a Reverse Engineer professional to join our Cyber and Intelligence Team! This work is performed on customer site at Fort Meade to directly collaborate with...


  • Fort Meade, United States JY Systems LLC Full time

    Job DetailsJob Location Fort Meade, MD Description Position Overview: The candidate will be responsible for performing reverse engineer research on highly complex software applications. This research will involve static and dynamic analysis including reverse engineering and kernel debugging. Research results will be encapsulated in written reports and or...

  • Reverse Engineer

    3 weeks ago


    Fort Meade, United States SAIC Full time

    Description SAIC® is a premier Fortune 500® technology integrator driving our nation's technology transformation. Our robust portfolio of offerings across the defense, space, civilian, and intelligence markets includes secure high-end solutions in engineering, digital, artificial intelligence, and mission solutions. Using our expertise and understanding...


  • Fort Meade, United States Department Of Defense Full time

    Summary Network Cyber Mitigations Engineers and System Vulnerability Analysts analyze vulnerabilities and develop mitigations to strengthen defenses. They produce formal and informal reports, briefings, and guidance to defend against attacks against network infrastructure devices or...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesAre you an emerging or seasoned network professional who wants to work our nation's tough cybersecurity problems? Do you enjoy deeply technical, hands-on work? Do you want to identify vulnerabilities in network infrastructure devices and then figure out how to deal with them? Are you looking to make an impact in cybersecurity and advance your...


  • Meade, United States Department Of Defense Full time

    SummaryNetwork Cyber Mitigations Engineers and System Vulnerability Analysts analyze vulnerabilities and develop mitigations to strengthen defenses. They produce formal and informal reports, briefings, and guidance to defend against attacks against network infrastructure devices or systems. NSA analysts' competencies run the gamut of data transport...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesAre you an emerging or seasoned network professional who wants to work our nation's tough cybersecurity problems? Do you enjoy deeply technical, hands-on work? Do you want to identify vulnerabilities in network infrastructure devices and then figure out how to deal with them? Are you looking to make an impact in cybersecurity and advance your...


  • Meade, United States National Security Agency (NSA) Full time

    ResponsibilitiesAre you an emerging or seasoned network professional who wants to work our nation's tough cybersecurity problems? Do you enjoy deeply technical, hands-on work? Do you want to identify vulnerabilities in network infrastructure devices and then figure out how to deal with them? Are you looking to make an impact in cybersecurity and advance your...

  • Intrusion Analyst

    1 week ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 14904 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40 Security Clearance: TS/SCI with Poly Level of Experience: Mid Summary HII is seeking an Intrusion Analyst professional to join our Cyber and Intelligence Team! This work is performed on customer site at Fort Meade to directly collaborate...

  • Intrusion Analyst

    2 days ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 14904 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40 Security Clearance: TS/SCI with Poly Level of Experience: Mid Summary HII is seeking an Intrusion Analyst professional to join our Cyber and Intelligence Team! This work is performed on customer site at Fort Meade to directly collaborate with...

  • Sr. Intrusion Analyst

    2 weeks ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Press Tab to Move to Skip to Content Link Search by Keyword (use Keyword for Remote Positions) Location: Fort Meade, MD, Maryland, United States Requisition Number: 6381 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Security Clearance: TS/SCI with Poly Level of Experience: Senior Summary HII is seeking an Intrusion Analyst...


  • Fort Meade, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...