Senior Malware Analysis Engineer

1 week ago


Meade, United States Peraton Full time
Key Responsibilities

Peraton is looking for a Senior Malware Reverse Engineer to contribute to critical intelligence operations. The successful candidate will conduct in-depth technical evaluations of malicious software through both controlled execution and static examination of assembly language, effectively navigating counter-analysis techniques to determine functionality, capabilities, and potential indicators of compromise.

Core Duties Include:
  • Deliver documentation and insights that facilitate malware identification, signature development, and mitigation strategies.
  • Leverage expertise in malware reverse engineering to dissect and analyze intricate malicious code using various tools such as disassemblers, debuggers, hex editors, unpackers, virtual environments, and network monitoring tools.
  • Perform reverse engineering on known and suspected malware samples.
  • Examine instances of malicious code to identify attack vectors, payloads, and assess the impact on data security.
  • Compile comprehensive reports detailing findings and analysis.
  • Engage in research on malware, vulnerabilities, and exploitation techniques.
  • Identify weaknesses in binaries, analyze shellcode, and propose preventative measures.
  • Reverse-engineer malware and integrate analysis outcomes into thorough reports covering behavior, identified command and control infrastructure, and mitigation strategies.
  • Develop both network and host-based signatures for specific malware detection.
  • Advocate for heuristic or anomaly-based detection methodologies.
  • Compare new malware against existing signatures for identification purposes.
Qualifications

Essential Qualifications:
  • An Associate's degree with 13 years of relevant experience OR a Bachelor's degree with 11 years of relevant experience OR a Master's degree with 9 years of relevant experience OR a Doctoral degree with 7 years of relevant experience.
  • A degree in Computer Science, Computer Engineering, Information Systems, or a related field from an accredited institution.
  • Proven experience in malware reverse engineering.
  • Possession of an active TS SCI security clearance with a current polygraph is mandatory.
Preferred Qualifications:
  • CISSP, GIAC GREM, or CREA certification is highly desirable.
Peraton provides enhanced benefits for employees engaged in this vital national security initiative, including substantial employee benefits coverage for you and your dependents, 25 days of annual PTO with a generous cap, and participation in an appealing bonus structure.

Company Overview

Peraton is a forward-thinking national security organization dedicated to missions of significant importance across the globe. As a leading integrator of mission capabilities and transformative IT solutions, we offer trusted, distinctive services and technologies to safeguard our nation and its allies. Peraton operates at the critical intersection of traditional and emerging threats across all domains: land, sea, space, air, and cyberspace.

  • Meade, United States Peraton Full time

    Position OverviewPeraton is in search of a Senior Malware Reverse Engineer to provide critical support to an intelligence mission. This role involves conducting thorough technical evaluations of malicious software through both controlled execution and static examination of assembly language, utilizing advanced techniques to navigate obstacles designed to...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is looking for a Senior Malware Reverse Engineer to provide expertise in support of critical missions. This role involves in-depth technical evaluation of malicious software through both controlled execution and static analysis of assembly language, employing strategies to navigate and overcome various obfuscation techniques. The...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is in search of a Senior Malware Reverse Engineer to contribute to critical missions within the Intelligence Community. This role involves the meticulous examination of malicious software through both controlled execution and static analysis of assembly language, employing advanced techniques to navigate and counteract methods that...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is in search of a Senior Malware Reverse Engineer to contribute to critical missions within the Intelligence Community. This role involves conducting in-depth technical assessments of malicious software through both controlled execution and static examination of assembly language, effectively navigating various obfuscation techniques...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is looking for a Senior Malware Reverse Engineer to provide expertise in supporting critical missions within the Intelligence Community. This role involves conducting in-depth technical evaluations of malicious software through both dynamic execution and static examination of assembly language, employing advanced techniques to...


  • Meade, United States Parsons Company Full time

    Explore New Horizons with ParsonsAt Parsons, we believe in creating a world of opportunities. Join us in a dynamic environment where innovation meets excellence.Position Overview:We are seeking a skilled Malware Analysis Engineer to become a vital part of our team. Your expertise will contribute significantly to our mission-driven projects, providing...


  • Meade, United States Two Six Technologies Full time

    About Two Six TechnologiesWe are a leading provider of innovative products and solutions that address complex challenges in the fields of intelligence analysis and cybersecurity. Our team of experts is dedicated to delivering cutting-edge technology and services that empower our customers to build a safer global future.Job SummaryWe are seeking a highly...


  • Meade, United States Peraton Full time

    Job Title: Malware Reverse Engineer, AdvisorCompany Overview: Peraton is a premier national security organization dedicated to executing critical missions globally. They deliver exceptional solutions and technologies aimed at safeguarding our nation and its allies, operating at the cutting edge of defense across multiple domains.Key Responsibilities:Conduct...


  • Fort Meade, United States Two Six Technologies Full time

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.Two Six Technologies is seeking a talented...


  • Meade, United States Two Six Technologies Full time

    Job Summary:Two Six Technologies is seeking a highly skilled Malware Reverse Engineer to join our team of experts in threat intelligence and cybersecurity. As a key member of our team, you will play a critical role in analyzing and understanding complex malware threats, identifying patterns and behaviors, and developing effective mitigation strategies.Key...


  • Fort Meade, United States Two Six Technologies Full time

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.Two Six Technologies is seeking a talented...


  • Fort Meade, United States Two Six Technologies Full time

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.Two Six Technologies is seeking a talented...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is in search of a dedicated Malware Analyst to contribute to our USCYBERCOM initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, offering requirements and integration assistance for malware evaluation.Examine and interpret malware behavior utilizing dynamic analysis and reverse engineering methodologies.Generate...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to support critical cybersecurity operations.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware examination.Utilize dynamic analysis and reverse engineering techniques to dissect and comprehend malware...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to support our cybersecurity initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, delivering requirements and integration assistance for malware examination.Conduct thorough analyses to comprehend malware behavior through dynamic analysis and reverse engineering...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to contribute to our USCYBERCOM initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware investigations.Conduct thorough analyses to comprehend malware behavior through dynamic analysis and reverse engineering...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to contribute to our cybersecurity initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware investigations.Conduct thorough analyses to comprehend malware behavior utilizing dynamic analysis and reverse...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to support our critical mission in cybersecurity.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware examination.Conduct thorough analysis to comprehend malware behavior utilizing dynamic analysis and reverse...


  • Meade, United States Peraton Full time

    Job DescriptionPeraton is seeking a highly skilled Cybersecurity Specialist to join our team in Fort Meade, MD.Key Responsibilities:Malware Analysis: Represent USCYBERCOM to provide requirements and integration support for malware analysis.Threat Intelligence: Analyze and understand the behavior of malware using dynamic malware analysis and reverse...


  • Meade, United States BAE Systems USA Full time

    Job SummaryBAE Systems USA is seeking a highly experienced Senior Principal Test Engineer to lead the analysis and evaluation of complex systems. The ideal candidate will have a strong background in test engineering, systems analysis, and technical leadership.Key ResponsibilitiesDevelop and execute test plans and procedures to evaluate system performance and...