Malware Reverse Engineer

2 days ago


Annapolis, Maryland, United States AnaVation LLC Full time
About the Role

We are seeking a highly skilled Malware Reverse Engineer to join our team at AnaVation LLC. As a key member of our cybersecurity team, you will play a critical role in supporting National Security missions by analyzing and reversing malicious software.

Responsibilities
  • Perform surface, dynamic, static, manual, and automated analysis on malicious software to determine its nature, capabilities, and potential impact.
  • Analyze and reverse-engineer compiled executable code to understand its interactions with the environment and gain intelligence on its function and behavior.
  • Evaluate malware attack capabilities, including transmission characteristics, attributes, and the intended purpose of the software, to understand its threat potential.
  • Work closely with intelligence professionals to interpret the threat's intentions and capabilities and prepare detailed reports and studies on these findings.
  • Provide technical expertise on the necessary hardware and software environments for effective malware triage and analysis.
Requirements
  • U.S. Citizen with SCI clearance within the last 2 years.
  • Four or more years of experience in a Reverse Engineering role.
  • Four years of experience with program languages such as C/C++ and Python.
  • Four years of experience with machine architecture, operating system internals, file system and memory management, and assembly language (x64, ARM, MIPS).
  • Proficient with static and dynamic reverse engineering techniques such as disassembly/decompilation, imports, strings, process monitoring, file system monitoring, network traffic capture, debugging, sandboxing, unpacking and deobfuscation.
  • Skilled at analyzing compiled and interpreted programming languages.
  • Experience with tools like IDA Pro, Ghidra, Hopper, Binary Ninja, Frida, PE Explorer, objdump, etc.
  • Familiar with dynamic tools used for monitoring malware behavior.
  • Familiarity with automated analysis systems (e.g. Cuckoo Sandbox) and open-source intelligence resources (e.g. VirusTotal) for initial triage and quick identification of well-known malware.
  • Ability to write detailed technical reports on analysis findings and to present reports to stakeholders.
  • Familiarity with MITRE ATT&CK framework, TTPs, IOCs, and CVEs to provide standard nomenclature.
  • Familiarity with threat sharing platforms (MISP) and threat intelligence interchange standards (STIX, TAXII).
Preferred Qualifications
  • Polygraph within the last 5 years.
  • Bachelor's degree or higher in Computer Science, Information Systems, or a related field.
  • Certified Ethical Hacker (CEH).
  • Malware sandbox analysis and forensics.
  • Ability to construct analysis sandboxes and to simulate necessary infrastructure to enable malware samples to execute (such as simulating Internet connectivity and DNS resolution).
  • Ability to perform forensic analysis of sandbox environment to detect changes made by the malware sample during dynamic analysis.
  • Ability to use hex editors to modify malware samples in order to bypass anti-reversing logic.
  • Ability to capture network and signals transmissions and to analyze the content of those transmissions.
  • Hardware reverse engineering.
About AnaVation LLC

AnaVation LLC is the leader in solving the most complex technical challenges for collection and processing in the U.S. Federal Intelligence Community. We are a US owned company headquartered in Chantilly, Virginia. We deliver groundbreaking research with advanced software and systems engineering that provides an information advantage to contribute to the mission and operational success of our customers.



  • Annapolis, Maryland, United States Wyetech LLC Full time

    Job DescriptionWyetech LLC is seeking a highly skilled Malware Reverse Engineer to join our team.Job SummaryWe are looking for a talented individual with expertise in technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code. The successful candidate will have a strong background in malware reverse...


  • Annapolis, Maryland, United States Wyetech LLC Full time

    Job Title: Reverse Engineer 2Wyetech, LLC is seeking a highly skilled Reverse Engineer 2 to join our team.Job SummaryWe are looking for a talented individual to perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code. The successful candidate will have a strong background in malware reverse...


  • Annapolis Junction, Maryland, United States Booz Allen Full time

    About the RoleWe are seeking a highly skilled Malware Reverse Engineer, Senior to join our team at Booz Allen. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our nation's most critical networks.Key ResponsibilitiesEvaluate and analyze complex malicious code using static...

  • Reverse Engineer

    3 weeks ago


    Annapolis, Maryland, United States BTS Software Solutions Full time

    Job Title: Reverse EngineerBTS Software Solutions is seeking a skilled Reverse Engineer to join our team. As a Reverse Engineer, you will be responsible for performing technical analysis and identifying indicators of compromise in support of customer operations.Key Responsibilities:Perform technical analysis of malicious binaries through controlled execution...


  • Annapolis, Maryland, United States ARSIEM Corporation Full time

    About ARSIEM CorporationWe are a trusted partner to the US Government, providing cutting-edge technical solutions to support their mission. Our team of experts is committed to delivering exceptional results and fostering a collaborative environment.Job OpportunityWe are seeking a highly skilled Software Reverse Engineer to join our team. As a key member of...


  • Annapolis Junction, Maryland, United States Parsons Company Full time

    About the RoleWe are seeking a highly skilled Reverse Software Engineer to join our team at Parsons. As a key member of our Federal Solutions segment, you will be responsible for delivering cutting-edge solutions to our US government customers.Key ResponsibilitiesEngage in high-end analytics, computer science, signals/protocol analysis, vulnerability...


  • Annapolis Junction, Maryland, United States IntelliGenesis LLC Full time

    Job SummaryWe are seeking a highly skilled Reverse Engineer Level 2 to join our team at IntelliGenesis LLC. As a key member of our cybersecurity team, you will be responsible for performing technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code.Key ResponsibilitiesConduct thorough analysis of malware to...

  • Reverse Engineer

    3 weeks ago


    Annapolis Junction, Maryland, United States GliaCell Technologies LLC Full time

    Job Title: Reverse EngineerWe are seeking a highly skilled Reverse Engineer to join our team at GliaCell Technologies LLC. As a Reverse Engineer, you will be responsible for performing reverse engineering research on highly complex software applications.Key Responsibilities:Perform reverse engineering research on highly complex software applicationsConduct...


  • Annapolis Junction, Maryland, United States IntelliGenesis LLC Full time

    Job SummaryWe are seeking a highly skilled Reverse Engineer Specialist to join our team at IntelliGenesis LLC. As a key member of our team, you will be responsible for performing technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code.Key ResponsibilitiesConduct technical analysis of malicious binaries to...

  • Reverse Engineer

    1 month ago


    Annapolis Junction, Maryland, United States BlueHalo Full time

    About the RoleAt BlueHalo, we are seeking a highly skilled Senior Reverse Engineer to join our team of experts in malware analysis and cybersecurity. As a key member of our team, you will be responsible for conducting in-depth analysis of malware and other cyber threats to identify vulnerabilities and develop effective mitigation strategies.Key...

  • Reverse Engineer

    4 weeks ago


    Annapolis, Maryland, United States SIXGEN Full time

    Job Title: Reverse EngineerWe are seeking an experienced professional to join our team as a Reverse Engineer. As a key member of our Delivery department, you will play a critical role in performing technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code.Key Responsibilities:Conduct technical analysis of...


  • Annapolis, Maryland, United States MultiLingual Solutions Full time

    About UsMultiLingual Solutions, Inc. (MLS) is a Veteran-Owned Small Business with over 21 years of experience providing professional language services, foreign language and cultural training, and analysis support to a diverse client base.Position SummaryWe are seeking Reverse Engineers to contribute to our team's expertise in designing systems and...


  • Annapolis, Maryland, United States LINK Full time

    Job DescriptionYou will be part of a high-performing team, working in a dynamic environment with complex problems that require innovative solutions.As a reverse engineer/vulnerability analyst, you will work closely with operators, analysts, and software developers to develop, derive, document, and analyze requirements.Your work will have a direct impact on a...


  • Annapolis Junction, Maryland, United States BlueHalo Full time

    About the RoleAt BlueHalo, we're seeking a highly skilled Senior Reverse Engineer to join our team. As a key member of our Intel division, you'll play a critical role in providing specialized operational support, services, and technology to plan, design, develop, and execute critical missions in the national security community.Key ResponsibilitiesConduct...


  • Annapolis Junction, Maryland, United States BlueHalo Full time

    About the RoleWe are seeking a highly skilled Senior Reverse Engineer to join our team at BlueHalo Intelligence Systems. As a key member of our team, you will be responsible for conducting reverse engineering static analysis using tools like IDAPro/Ghidra and dynamic analysis with tools such as x64dbg, OllyDbg, Immunity and gdb.Key...

  • Reverse Engineer

    4 weeks ago


    Annapolis Junction, Maryland, United States GliaCell Technologies LLC Full time

    About the RoleWe are seeking a highly skilled Reverse Engineer to join our team at GliaCell Technologies LLC. As a Reverse Engineer, you will be responsible for performing reverse engineering research on complex software applications, including static and dynamic analysis, reverse engineering, and kernel debugging.Key ResponsibilitiesConduct reverse...

  • Reverse Engineer

    3 weeks ago


    Annapolis Junction, Maryland, United States GliaCell Technologies LLC Full time

    About the RoleWe are seeking a highly skilled Reverse Engineer to join our team at GliaCell Technologies LLC. As a Reverse Engineer, you will be responsible for performing reverse engineering research on complex software applications, including static and dynamic analysis, reverse engineering, and kernel debugging.Key ResponsibilitiesConduct reverse...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Job Title: Malware Analyst and ReporterAt Booz Allen Hamilton, we're seeking a skilled Malware Analyst and Reporter to join our team. As a key member of our cybersecurity team, you'll play a critical role in identifying, evaluating, and documenting malware to support our nation's most critical networks.Key Responsibilities:Evaluate and analyze complex...


  • Annapolis Junction, Maryland, United States Peraton Full time

    Job Title: Mobile Device Reverse Engineer, AdvisorWe are seeking a highly skilled Mobile Device Reverse Engineer to join our team at Peraton. As a key member of our Cyber Mission Business Unit, you will play a critical role in supporting a critical mission of consequence.Responsibilities:Design and develop software capabilities that take into account the...


  • Annapolis, Maryland, United States Intelliforce-IT Solutions Group, LLC. Full time

    About the RoleIntelliforce-IT Solutions Group, LLC is seeking a highly skilled Reverse Engineer/Vulnerability Analyst to join our quick reaction team. As a key member of our team, you will work closely with operators, analysts, and software developers to deliver rapid and effective solutions that directly impact critical missions.Key...