Cyber Malware Reverse Engineer 104-025 with Security Clearance

4 weeks ago


Reston, United States IC-CAP Full time

Cyber Malware Reverse Engineer: Job Description Summary: You'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. As a Cyber Malware Reverse Engineer, you will help ensure today is safe and tomorrow is smarter. Level 6: * Investigates, analyzes, and responds to cyber incidents within a network environment or enclave. * Uses data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within their environments for the purposes of mitigating threats. Interprets, analyzes, and reports all events and anomalies in accordance with computer network directives, including initiating, responding, and reporting discovered events. * Evaluates, tests, recommends, coordinates, monitors, and maintains cybersecurity policies, procedures, and systems, including access management for hardware, firmware, and software. * Ensures that cybersecurity plans, controls, processes, standards, policies, and procedures are aligned with cybersecurity standards. * Identifies security risks and exposures, determines the causes of security violations and suggests procedures to halt future incidents and improve security. * Researches and evaluates new concepts and processes to improve performance. * Analyzes cross-functional problem sets, identifies root causes and resolves issues. * Develops techniques and procedures for conducting cybersecurity risk assessments and compliance audits, the evaluation and testing of hardware, firmware and software for possible impact on system security, and the investigation and resolution of security incidents such as intrusion, frauds, attacks or leaks. * May coach and provide guidance to less-experienced professionals. * May serve as a team or task lead. HOW A CYBER MALWARE REVERSE ENGINEER WILL MAKE AN IMPACT: * Work will provide customer understanding of current malware and how to apply appropriate countermeasures. * Outstanding problem-solving skills are essential. When serious malware threats are identified, you will work closely with other areas of the security team to identify appropriate solutions. * You must be passionate about technology, and able to learn the ropes of new security solutions rapidly. * Recognize common behavior patterns that are primarily found in malware. * Indicators of Compromise (IOC)s will be obtained through: forensic analysis of digital information, Open-Source Intel (OSINT) review/monitoring, available tools both customer provided and open source, and pivoting/researching on previously reported IOCs. * Participate in collaborative sessions with other CNDSPs and IC agencies on malicious intrusions, attacks or suspicious activities, as well as share emerging Cyber Threat Intel data.  * Assist in the development of IOCs for active defensive countermeasures and passive detection signatures. * Day or Swing shift position available. REQUIRED SKILLS AND ABILITIES: * Expertise in reverse engineering malware, and familiarity with today's tools and operational needs. * Ability to identify vulnerabilities in software and hardware, analyze and reverse engineer software and hardware systems * Attention to detail and ability to work with team-members and independently. * Must have common knowledge of standard network infrastructure. * Familiar with monitoring emerging threats through Tools, Techniques, and Procedures (TTPs) and how they relate to the MITRE ATT&CK Framework * Knowledge of debuggers and disassemblers and familiar with linkers and loaders * Knowledge of domain masquerading, certificates, and file hashing. * Strong written communications skills are necessary to properly document and report the malware. Education and Experience: * HSD/GED+16yrs * Associates+14yrs * Bachelors+12yrs * Masters+10yrs * PhD+8yrs * Relevant professional certifications will be considered equivalent to six (6) months of relevant experience. Training and Certifications: * GIAC Reverse Engineering Malware (GREM) or equivalent. * DoDD 8140/DoD 8570.01M IAT Level III Baseline Certification. * DoDD 8140/DoD 8570.01M CNDSP Analyst (CND-A) Baseline Certification. Security Clearance: * TS/SCI with willingness to take CI Poly (if required)



  • Reston, United States Recruiters Workforce Full time

    About the Opportunity: On behalf of our client, we are currently seeking an experienced Cyber Security Analyst with advanced knowledge in applying analytics in support of enterprise network cyber defense capabilities to prevent sophisticated cyber threats and vulnerabilities, or detection of them when prevention fails. The successful candidate will be...


  • Reston, United States DAn Solutions, Inc Full time

    REQUIRES AN ACTIVE/EXISTING TS/SCI WITH CI POLYGRAPH - NO REMOTE WORKHOW A CYBER MALWARE REVERSE ENGINEER WILL MAKE AN IMPACT· Work will provide customer understanding of current malware and how to apply appropriate countermeasures. · Outstanding problem-solving skills are essential. When serious malware threats are identified, you will work closely with...


  • Reston, United States DAN Solutions Full time

    Job DescriptionJob DescriptionREQUIRES AN ACTIVE/EXISTING TS/SCI WITH CI POLYGRAPH - NO REMOTE WORKHOW A CYBER MALWARE REVERSE ENGINEER WILL MAKE AN IMPACT· Work will provide customer understanding of current malware and how to apply appropriate countermeasures. · Outstanding problem-solving skills are essential. When serious malware threats are...


  • Reston, United States Base2 Solutions Full time

    Job Description Work will provide customer understanding of current malware and how to apply appropriate countermeasures. Outstanding problem-solving skills are essential. When serious malware threats are identified, you will work closely with other areas of the security team to identify appropriate solutions. You must be passionate about technology, and...


  • Reston, United States iSenpai, LLC Full time

    iSenpai is a Woman-Owned Small Business (WOSB) that provides enterprise IT and cyber security services, cloud technology, and data analytics solutions for US Government and commercial customers. We specialize in cloud-based solutions with cyber security integrated into the design, delivered using efficient Agile DevSecOps. Engaging across industry and...


  • Reston, United States Cyber Security Services Full time

    An active Top Secret / SCI clearance is required for consideration for hire for this role. Work is to be performed 100% onsite with our Government Customer What You'll Get To Do: As a Sr Cyber Engineer and assured, compliance, assessment, and solution (ACAS) SME on our team, you’ll be able to work individually or in a small integrated team, and lead a...


  • Reston, United States Byte Systems, LLC Full time

    Candidate MUST possess a TS/SCI clearance with Intel Polygraph Job Description: The Cloud Cyber Incident Responder on this Cyber Security support contract performs the following duties: Perform cyber analysis and response, detection engineering, and automation for commercial cloud environments Develop metrics and reporting to inform the customer of...

  • Malware Analyst

    7 days ago


    Reston, United States NSS Full time

    We are seeking a Malware Analyst to support a Gov't client in Reston, VA. You MUST have active TS/SCI clearance as a minimum to be considered. Responsibilities/Experience: • IDA Pro experience • knowledge of C/C++ • Able to Reconstruct unknown file formats & data structures • Understand unpacking, deobfuscation, and anti-debugging techniques •...


  • Reston, United States Hoplite Solutions LLC Full time

    Hoplite Solutions is seeking a Cyber Security Engineer (SME). This role is responsible for protecting the customer’s information systems and networks from potential cyber-attacks. The Cyber Security Engineer must display an excellent understanding of technology and utilization of Firewalls (Security Groups), VPNs, Data Loss Prevention (DPS), IDS/IPS,...


  • Reston, United States Leidos Full time

    R-00135392 Description We are seeking a Cyber Security Engineer (SME). This role is responsible for protecting the customer’s information systems and networks from potential cyber-attacks. The Cyber Security Engineer must display an excellent understanding of technology and utilization of Firewalls (Security Groups), VPNs, Data Loss Prevention (DPS),...


  • Reston, United States Leidos Full time

    R-00131478 Description We are seeking a Cyber Security Engineer (SME). This role is responsible for protecting the customer’s information systems and networks from potential cyber-attacks. The Cyber Security Engineer must display an excellent understanding of technology and utilization of Firewalls (Security Groups), VPNs, Data Loss Prevention (DPS),...


  • Reston, United States Leidos Full time

    R-00131467 Description We are seeking a Cyber Security Engineer (SME). This role is responsible for protecting the customer’s information systems and networks from potential cyber-attacks. The Cyber Security Engineer must display an excellent understanding of technology and utilization of Firewalls (Security Groups), VPNs, Data Loss Prevention (DPS),...


  • Reston, United States Leidos Full time

    R-00131477 Description We are seeking a Cyber Security Engineer (SME). This role is responsible for protecting the customer’s information systems and networks from potential cyber-attacks. The Cyber Security Engineer must display an excellent understanding of technology and utilization of Firewalls (Security Groups), VPNs, Data Loss Prevention (DPS),...


  • Reston, United States QinetiQ Full time

    Identity Access Management Engineer We are seeking an Identity Access Management Engineer who will analyze systems, including forensically, misuse, and unauthorized activity. Responsibilities• Investigate virus/malware and incidents to determine root cause, entry point of code, damage risk, and report this information.• Investigate and analyze of all...


  • Reston, United States GuidePoint Security Full time

    GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies,...


  • Reston, United States Mission Makers LLC Full time

    Role: Are you excited at the prospect of developing innovative solutions to enable secure and reliable operations of enterprise computer systems? Are you fascinated by the possibilities presented by engineering, designing, development, and implementation of enterprise network cyber defense capabilities to prevent sophisticated cyber threats? In an...


  • Reston, United States Data Machines Full time

    Cyber Engineer/ Hunting Specialist- Hybrid - 0222-C Location: Reston, VA Clearance Requirement: Secret Job Description: Data Machines seeks an energetic member of a team with a deep understanding of network protocols, threat tactics, techniques and procedures. This will be a hybrid position based out of Reston, VA. Education and Certifications: * Bachelor's...


  • Reston, United States Leidos Full time

    R-00129281 Description We have an immediate need for a Cyber Security / System Health Monitoring Tool Integration SME. In this role, you will be responsible for implementing and maintaining cyber security and system health monitoring devices for the customer’s information systems and networks protecting them from potential cyber-attacks. The Cyber Security...


  • Reston, United States QinetiQ Full time

    Position OverviewWe are seeking a Cyber Security Engineer who will primarily focus on the day-to-day operations of administration and data management for a Splunk Cloud FedRAMP deployment in a mid-sized, global, internet facing, hybrid, multi-cloud environment. Responsibilities• Troubleshoot and resolve a wide variety of issues related to Splunk log...


  • Reston, United States Byte Systems, LLC Full time

    Candidate MUST possess a TS/SCI clearance with Intel Polygraph Overview: The Sponsor requires reverse engineering support to maintain and enhance access to social media data. Software EngineerThe Sponsor applies technical resources to accelerate the timely, reliable, and secure delivery of open source data, information, and insights. The Sponsor requires...