We have other current jobs related to this field that you can find below


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 per hour, depending on experience.Key Responsibilities:Conduct intricate static and dynamic evaluations of malicious software sourced externally, encompassing a range from standard malware to sophisticated nation-state threats.Engage in malware examination and reverse engineering of dubious code.Perform in-depth technical...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 per hour based on experience.Key Responsibilities:Conduct in-depth static and dynamic assessments of malicious software sourced from various origins, including both common malware and sophisticated nation-state threats.Engage in malware examination and reverse engineering of questionable code.Perform comprehensive technical...

  • Cybersecurity Engineer

    3 months ago


    Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 DOEResponsibilities:• Recommend and implement hardware, software, or network solutions to resolve problems.• Conduct administration, configuration, and support of IT infrastructure, to including operating systems, network components, and application security.• Implementing STIG checklists across a wide...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $45-$50 per hour, depending on experience.Key Responsibilities: Effectively document and convey technical research findings to both technical and non-technical audiences. Create presentation materials showcasing cyber vulnerability research outcomes.Essential Qualifications: Proficiency in coding with C or C++. Familiarity with scripting...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 DOEKey Responsibilities: Propose and deploy hardware, software, or network solutions to address various issues. Manage, configure, and support IT infrastructure, including operating systems, network components, and application security. Apply STIG checklists across diverse technologies and develop DoD cybersecurity policies and...


  • Camp Springs, United States Evolver Full time $90,000 - $160,000

    Job DescriptionJob DescriptionWe are looking for a highly skilled Network Forensics Analyst to join our Security Operations Center (SOC). The ideal candidate will have extensive experience in digital forensics, incident response, and reverse engineering, with a solid understanding of cybersecurity tools and methodologies. This role requires a dedicated...


  • Camp Springs, United States Evolver Full time

    Job DescriptionJob DescriptionWe are looking for a highly skilled Network Forensics Analyst to join our Security Operations Center (SOC). The ideal candidate will have extensive experience in digital forensics, incident response, and reverse engineering, with a solid understanding of cybersecurity tools and methodologies. This role requires a dedicated...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 DOEKey Responsibilities:Advise and deploy hardware, software, or network solutions to address security challenges.Oversee the administration, configuration, and support of IT infrastructure, including operating systems, network components, and application security.Execute STIG checklists across various technologies and develop DoD...

  • Cybersecurity Engineer

    2 months ago


    Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 DOEResponsibilities:• Recommend and implement hardware, software, or network solutions to resolve problems.• Conduct administration, configuration, and support of IT infrastructure, to including operating systems, network components, and application security.• Implementing STIG checklists across a wide...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $65 - $75 per hour, depending on experience.We are looking for a highly qualified and experienced Senior Air Command and Control Systems Engineer to join our team.Key Responsibilities:As a key member of our engineering team, you will:Lead and provide expert guidance to teams delivering technical support and expertise for testing,...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Pendleton, United States Trillium Staffing Full time

    Trillium Professional is now seeking a Senior Financial Analyst in the Greater Indianapolis area! Annual salary is $85K-$110K/yr. This is On-site and Full-time. This position will be primarily "office-based" in our Pendleton, IN headquarters and only local candidates will be considered. Travel to other company locations is anticipated to be less than 5%. As...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of cyber vulnerability research findings.Qualifications:Minimum Position Requirements:• Ability to code in C or C++.• Ability to use a...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $50-$55 per hr DOEResponsibilities:• Find vulnerabilities in host-based protection, such as within a programmable logic controller (PLC), embedded OS, etc.• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of hardware...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $55-$60 per hour, depending on experience.Key Responsibilities:Provide leadership and direction to teams delivering technical support and expertise for testing, engineering, and training initiatives related to Ground Command and Control systems, including but not limited to JTCW, TCS, GCCS, TSOA, CHE, CDN, JBC-P, and MCH.Organize, define,...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $50-$55 per hr DOEResponsibilities:• Find vulnerabilities in host-based protection, such as within a programmable logic controller (PLC), embedded OS, etc.• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of hardware...

Senior Malware Analyst/Reverse Engineer

2 months ago


Camp Pendleton, United States Elyon International Full time
Job DescriptionJob DescriptionSalary: $40-$45 per hr DOE

Responsibilities:
• Performs complex static and dynamic analysis of malicious code from external sources
ranging from commodity malware to advanced persistent threat (apt) nation-state
malware.
• Conduct malware analysis and reverse engineering of suspicious code.
• Perform deep dive technical analysis of cyberattack tactics, techniques, and
procedures.
• Identify malware families, actor techniques, and other noteworthy code sequences.
• Automate malware analysis and intelligence gathering processes.
• Hunt for novel samples, indicators of compromise (IOCs), and actor TTPs in internal
and external datasets.
• Research threats, vulnerabilities, and exploits to enhance MCAB team capabilities.
• Server as senior expert for internal team supporting technical analysis of cyber events.
• Document and present findings in comprehensive technical analysis reports.
• Communicate effectively with business representatives, technology specialists, and
vendors.
• Assist peer analysts in the production and dissemination of reports.
• Contribute technical expertise and Cybersecurity perspectives to discussions
regarding MCAB cyber assessments.
Qualifications:
Minimum Position Requirements:
• Bachelor's Degree in Computer Science or related field.
• Three or more years’ experience in malware analysis and reverse engineering.
• Experience with debuggers, disassemblers, and other malware analysis tools (i.e. IDA
Pro, Ghidra)
• Experience coding (scripting) using Python, C, JavaScript, VBScript, etc.
• Knowledge in operating systems, processor architectures, and computer networking.
• Strong written and verbal communication skills; ability to understand complex
problems while formally presenting them simplistically.
• Security Clearance: Active Secret clearance is required; Top Secret is strongly desired.
Desired Position Qualifications:
• Ability to coordinate, work with and gain the trust of business stakeholders, technical
resources, and third-party vendors.
• Experience in developing both tactical and strategic tools and capabilities.
• Experience in Forensics, Log Analysis, Incident Response, Threat Intelligence, and /
or Security Research.
*Position is contingent upon award.
Work Location: Camp Pendleton, California, United States


Benefits: 

Paid sick leave, Medical/Dental (optional), 401 (k) Retirement Plan (optional), Employer Paid Life Insurance, Employer Paid Short Term Disability, Optional Life Insurance.


ELYON International, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.