Malware Analyst

2 weeks ago


Reston, United States NSS Full time

We are seeking a Malware Analyst to support a Gov't client in Reston, VA. You MUST have active TS/SCI clearance as a minimum to be considered.

Responsibilities/Experience: • IDA Pro experience • knowledge of C/C++ • Able to Reconstruct unknown file formats & data structures • Understand unpacking, deobfuscation, and anti-debugging techniques • Knowledge of Advanced Persistent Threat (APT) tactics, techniques, and procedures • Familiarity with standard software used in reverse engineering (IDA, WinDbg, VMWare) • Familiarity with common malware behavior such as packers, process hollowing, anti-analysis techniques, etc • Conducts vulnerability assessments/penetration tests of information systems - Ensures software standards are met • Be able to reverse-engineer compiled executable code to examine how programs interact with their environment

Common Tools used: • Debuggers (such as OllyDbg, WinDbg) • Disassembler (IDA Pro) • System Monitors (like Process Monitor, RegShot, Process Explorer) • Network Monitors (like TCP View, Wireshark) • Packer Identifier (PEID) • Binary Analysis Tools (like PE Explorer, Malcode Analysts Pack) • Unpacking Tools (like Ounpack, GUNPacker) • Code Analysis Tools (like LordPE, ImpRec)

Any of the following certifications would be nice to have: • Certified Penetration Tester (CPT) • Certified Expert Penetration Tester (CEPT) • Certified Ethical Hacker (CEH)-EC-Council • Certified Web Application Penetration Tester (CWAPT) • Certified Reverse Engineering Analyst (CREA) • Certified Information Systems Security Professional (CISSP)

#J-18808-Ljbffr



  • Reston, United States IC-CAP, LLC Full time

    Cyber Malware Reverse Engineer: Job Description Summary: You'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. As a Cyber Malware Reverse Engineer, you will help ensure today is...


  • Reston, United States IC-CAP Full time

    Cyber Malware Reverse Engineer: Job Description Summary: You'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. As a Cyber Malware Reverse Engineer, you will help ensure today is...


  • Reston, United States Recruiters Workforce Full time

    About the Opportunity: On behalf of our client, we are currently seeking an experienced Cyber Security Analyst with advanced knowledge in applying analytics in support of enterprise network cyber defense capabilities to prevent sophisticated cyber threats and vulnerabilities, or detection of them when prevention fails. The successful candidate will be...


  • Reston, United States Recruiters Workforce Full time

    About the Opportunity: On behalf of our client, we are currently seeking an experienced Cyber Security Analyst with advanced knowledge in applying analytics in support of enterprise network cyber defense capabilities to prevent sophisticated cyber threats and vulnerabilities, or detection of them when prevention fails. The successful candidate will be...


  • Reston, United States iSenpai, LLC Full time

    iSenpai is a Woman-Owned Small Business (WOSB) that provides enterprise IT and cyber security services, cloud technology, and data analytics solutions for US Government and commercial customers. We specialize in cloud-based solutions with cyber security integrated into the design, delivered using efficient Agile DevSecOps. Engaging across industry and...


  • Reston, United States Oracle Full time

    *US Citizenship with preference for TS/SCI and FSP Are you interested in securing a large-scale distributed SaaS environment? Oracle's SaaS Cloud Security team is building new technologies that operate at high scale in our broadly distributed multi-tenant cloud environment. The Detections and Response Team plays a key role in enabling Oracle's Security...


  • Reston, United States Byte Systems, LLC Full time

    Candidate MUST possess a TS/SCI clearance with Intel Polygraph Job Description: The Cloud Cyber Incident Responder on this Cyber Security support contract performs the following duties: Perform cyber analysis and response, detection engineering, and automation for commercial cloud environments Develop metrics and reporting to inform the customer of...


  • Reston, United States TIER4 GROUP Full time

    The Senior Security Engineer is responsible for securing enterprise information by determining security requirements; planning, implementing, and testing security systems; preparing security standards, policies, and procedures; and mentoring team members. Additionally, this position is responsible for identifying potential threats to the IT infrastructure...


  • Reston, United States QinetiQ Full time

    You will need to login before you can apply for a job. Cyber Incident Response Analyst with Security Clearance Company Overview We are a world–class team of professionals who deliver next generation technology and products in robotic and autonomous platforms, ground, soldier, and maritime systems in 50+ locations world–wide. Much of our work contributes...


  • Reston, United States Tier4 Group Full time

    The Senior Security Engineer is responsible for securing enterprise information by determining security requirements; planning, implementing, and testing security systems; preparing security standards, policies, and procedures; and mentoring team members. Additionally, this position is responsible for identifying potential threats to the IT infrastructure...


  • Reston, United States QinetiQ Full time

    Company Overview We are a world-class team of professionals who deliver next generation technology and products in robotic and autonomous platforms, ground, soldier, and maritime systems in 50+ locations world-wide. Much of our work contributes to innovative research in the fields of sensor science, signal processing, data fusion, artificial...


  • Reston, United States Tier4 Group Full time

    The Senior Security Engineer is responsible for securing enterprise information by determining security requirements; planning, implementing, and testing security systems; preparing security standards, policies, and procedures; and mentoring team members. Additionally, this position is responsible for identifying potential threats to the IT infrastructure...


  • Reston, United States Tier4 Group Full time

    The Senior Security Engineer is responsible for securing enterprise information by determining security requirements; planning, implementing, and testing security systems; preparing security standards, policies, and procedures; and mentoring team members. Additionally, this position is responsible for identifying potential threats to the IT infrastructure...


  • Reston, United States Transaction Network Services Full time

    An extraordinarily talented group of individuals work together every day to drive TNS' success, from both professional and personal perspectives. Come join the excellence! Overview The SOC Technical Team Lead is responsible for leading the global TNS SOC day-to-day activities while providing ongoing technical guidance to analysts, peers inside and outside...


  • Reston, United States Data Machines Full time

    Cyber Engineer/ Hunting Specialist- Hybrid - 0222-C Location: Reston, VA Clearance Requirement: Secret Job Description: Data Machines seeks an energetic member of a team with a deep understanding of network protocols, threat tactics, techniques and procedures. This will be a hybrid position based out of Reston, VA. Education and Certifications: * Bachelor's...


  • Reston, United States Palo Alto Networks Full time

    Company Description To comply with U.S. federal government requirements, U.S. citizenship is required for this position Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before....


  • Reston, United States Palo Alto Networks Full time

    Company Description To comply with U.S. federal government requirements, U.S. citizenship is required for this position Our MissionAt Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one...


  • Reston, United States Palo Alto Networks Full time

    Company Description To comply with U.S. federal government requirements, U.S. citizenship is required for this position Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one...