Senior Malware Analysis Specialist

2 weeks ago


Meade, United States Peraton Full time
Position Overview

Peraton is looking for a Senior Malware Reverse Engineer to provide expertise in supporting critical missions within the Intelligence Community. This role involves conducting in-depth technical evaluations of malicious software through both dynamic execution and static examination of assembly language, employing advanced techniques to navigate and counteract methods intended to hinder analysis. The goal is to determine the functionality, capabilities, and potential threats posed by malware, as well as to assist in the attribution of attacks to specific adversaries and identify indicators of compromise.

Key Responsibilities:
  • Generate comprehensive documentation that facilitates malware identification, signature development, and threat mitigation strategies.
  • Utilize advanced knowledge in malware reverse engineering to scrutinize and dissect complex malicious code using various tools such as disassemblers, debuggers, hex editors, unpackers, virtual environments, and network analysis tools.
  • Perform reverse engineering on known and suspected malware samples.
  • Analyze malicious code incidents to uncover attack vectors, payloads, and assess the impact on data security.
  • Deliver detailed analytical reports outlining findings and recommendations.
  • Engage in research focused on malware trends, vulnerabilities, and exploitation techniques.
  • Identify weaknesses in binaries, analyze shellcode, and propose defensive measures.
  • Reverse-engineer malware and integrate findings into comprehensive reports detailing behavior, command and control infrastructure, and mitigation strategies.
  • Create network and host-based signatures for specific malware detection.
  • Advise on heuristic or anomaly detection methodologies.
  • Benchmark malware against existing signatures for effective identification.
Qualifications:

Basic Qualifications:
  • An Associate's degree with 13 years of relevant experience, OR a Bachelor's degree with 11 years of relevant experience, OR a Master's degree with 9 years of relevant experience, OR a Doctoral degree with 7 years of relevant experience.
  • A degree in Computer Science, Computer Engineering, Information Systems, or a related field from an accredited institution.
  • Proven experience in malware reverse engineering is essential.
  • An active TS SCI security clearance with a current polygraph is mandatory.
Desired Qualifications:
  • Certifications such as CISSP, GIAC GREM, or CREA are highly preferred.
Peraton provides competitive benefits for employees engaged in this vital National Security initiative, including substantial employee benefits coverage for you and your dependents, generous annual PTO accrual, and participation in an appealing bonus structure.

Company Overview:

Peraton is a leading national security firm that drives significant missions globally, extending to the most remote areas. As a premier integrator of mission capabilities and transformative IT solutions, we deliver trusted, differentiated technologies to safeguard our nation and allies. Operating at the intersection of traditional and emerging threats across all domains—land, sea, air, space, and cyberspace—Peraton is a key partner to essential government agencies and supports every branch of the U.S. armed forces. Our team tackles the most challenging issues faced by our clients daily.

  • Meade, United States Peraton Full time

    Position OverviewPeraton is in search of a Senior Malware Reverse Engineer to provide critical support to an intelligence mission. This role involves conducting thorough technical evaluations of malicious software through both controlled execution and static examination of assembly language, utilizing advanced techniques to navigate obstacles designed to...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is looking for a Senior Malware Reverse Engineer to provide expertise in support of critical missions. This role involves in-depth technical evaluation of malicious software through both controlled execution and static analysis of assembly language, employing strategies to navigate and overcome various obfuscation techniques. The...


  • Meade, United States Peraton Full time

    Key ResponsibilitiesPeraton is looking for a Senior Malware Reverse Engineer to contribute to critical intelligence operations. The successful candidate will conduct in-depth technical evaluations of malicious software through both controlled execution and static examination of assembly language, effectively navigating counter-analysis techniques to...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is in search of a Senior Malware Reverse Engineer to contribute to critical missions within the Intelligence Community. This role involves the meticulous examination of malicious software through both controlled execution and static analysis of assembly language, employing advanced techniques to navigate and counteract methods that...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is in search of a Senior Malware Reverse Engineer to contribute to critical missions within the Intelligence Community. This role involves conducting in-depth technical assessments of malicious software through both controlled execution and static examination of assembly language, effectively navigating various obfuscation techniques...


  • Meade, United States Two Six Technologies Full time

    About Two Six TechnologiesWe are a leading provider of innovative products and solutions that address complex challenges in the fields of intelligence analysis and cybersecurity. Our team of experts is dedicated to delivering cutting-edge technology and services that empower our customers to build a safer global future.Job SummaryWe are seeking a highly...


  • Meade, United States Parsons Company Full time

    Explore New Horizons with ParsonsAt Parsons, we believe in creating a world of opportunities. Join us in a dynamic environment where innovation meets excellence.Position Overview:We are seeking a skilled Malware Analysis Engineer to become a vital part of our team. Your expertise will contribute significantly to our mission-driven projects, providing...


  • Meade, United States Peraton Full time

    Job Title: Malware Reverse Engineer, AdvisorCompany Overview: Peraton is a premier national security organization dedicated to executing critical missions globally. They deliver exceptional solutions and technologies aimed at safeguarding our nation and its allies, operating at the cutting edge of defense across multiple domains.Key Responsibilities:Conduct...


  • Meade, United States Two Six Technologies Full time

    Job Summary:Two Six Technologies is seeking a highly skilled Malware Reverse Engineer to join our team of experts in threat intelligence and cybersecurity. As a key member of our team, you will play a critical role in analyzing and understanding complex malware threats, identifying patterns and behaviors, and developing effective mitigation strategies.Key...


  • Fort Meade, United States Two Six Technologies Full time

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.Two Six Technologies is seeking a talented...


  • Meade, United States Peraton Full time

    Job DescriptionPeraton is seeking a highly skilled Cybersecurity Specialist to join our team in Fort Meade, MD.Key Responsibilities:Malware Analysis: Represent USCYBERCOM to provide requirements and integration support for malware analysis.Threat Intelligence: Analyze and understand the behavior of malware using dynamic malware analysis and reverse...


  • Meade, United States Piper Companies Full time

    Piper Companies is actively looking for a Cybersecurity Intelligence Specialist to enhance the capabilities of our national defense operations. This role is crucial for safeguarding our nation and requires a TS/SI clearance along with a commitment to a weekend shift schedule.Key Responsibilities for the Cybersecurity Intelligence Specialist...


  • Fort Meade, United States Two Six Technologies Full time

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.Two Six Technologies is seeking a talented...


  • Fort Meade, United States Two Six Technologies Full time

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.Two Six Technologies is seeking a talented...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is in search of a dedicated Malware Analyst to contribute to our USCYBERCOM initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, offering requirements and integration assistance for malware evaluation.Examine and interpret malware behavior utilizing dynamic analysis and reverse engineering methodologies.Generate...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to support critical cybersecurity operations.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware examination.Utilize dynamic analysis and reverse engineering techniques to dissect and comprehend malware...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to support our cybersecurity initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, delivering requirements and integration assistance for malware examination.Conduct thorough analyses to comprehend malware behavior through dynamic analysis and reverse engineering...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to contribute to our cybersecurity initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware investigations.Conduct thorough analyses to comprehend malware behavior utilizing dynamic analysis and reverse...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to contribute to our USCYBERCOM initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware investigations.Conduct thorough analyses to comprehend malware behavior through dynamic analysis and reverse engineering...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to support our critical mission in cybersecurity.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware examination.Conduct thorough analysis to comprehend malware behavior utilizing dynamic analysis and reverse...