Cybersecurity Analyst
2 months ago
Protect Critical Information, Enhance Your Career
Are you skilled in safeguarding vital information systems and preventing unauthorized access or damage? At ManTech, we are seeking a dedicated and technically proficient Cybersecurity Reverse Engineer to bolster our Cyber Investigations team.
Key Responsibilities:
- Automate the processes of data collection, processing, and scanning.
- Design and manage malware analysis environments and software extensions to facilitate malware investigations.
- Reverse-engineer code to identify malicious actions or discover Indicators of Compromise (IOCs) for detection purposes.
- Implement automation and scripting for cloud-based investigations; develop investigative methodologies for response and utilize open-source tools.
- Isolate, examine, and reverse-engineer harmful binaries to ascertain their functions and capabilities.
- Analyze malware samples and generate comprehensive technical reports detailing the scope, nature, and characteristics of the malicious software.
Essential Qualifications:
- A minimum of 4 years of experience in malware analysis, reverse engineering, digital forensics, or a related field.
- Proficiency in scripting or programming with Python.
- Familiarity with Intel x86/x64 assembly language.
- Knowledge of Windows operating systems and architecture.
- Experience with static analysis tools such as IDA Pro, Ghidra, and Binary Ninja.
- Skilled in debugging tools like x64Dbg and WinDbg.
- Experience with virtualization, sandboxing, and emulation tools such as VMware, KVM, and QEMU.
- Proficient in programming languages including C, C++, .NET, and Java.
- A Bachelor's Degree in Computer Science, Information Technology, Cybersecurity, or a related technical field, or 6 additional years of experience in lieu of a degree.
Preferred Qualifications:
- Experience with other operating systems such as Linux, macOS, Android, and iOS.
- Familiarity with additional architectures like ARM/ARM32 and MIPS.
- Knowledge of various operating system file formats, including ELF.
- Experience in development and/or scripting using Python or other programming languages.
- Understanding of Computer Network Exploitation (CNE), Computer Network Attack (CNA), and Computer Network Defense (CND) methodologies.
- Familiarity with the MITRE ATT&CK framework.
- Knowledge of standard digital forensic techniques and practices.
Clearance Requirement: Active/current TS/SCI with polygraph.
Physical Requirements: Must be able to maintain a stationary position for at least 50% of the time.
Equal Opportunity Employer: ManTech International Corporation and its subsidiaries are committed to being an equal opportunity employer. We do not discriminate against any employee or applicant based on race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, or any other characteristic protected by law.
-
Cybersecurity Threat Analyst
2 weeks ago
Herndon, Virginia, United States ManTech Full timeJob SummaryWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team at ManTech International. As a Cybersecurity Threat Analyst, you will be responsible for identifying, analyzing, and responding to cybersecurity threats and incidents to protect our national security and infrastructure.Key Responsibilities Provide 24/7 support for...
-
Cybersecurity Policy Analyst
1 week ago
Herndon, Virginia, United States ShorePoint Full timeJob OverviewShorePoint is a leading cybersecurity services firm seeking a highly skilled Cybersecurity Analyst to join our team. As a key member of our cybersecurity team, you will play a critical role in ensuring the security and resilience of our IT operations.Key Responsibilities:Develop and implement cybersecurity policies and procedures to protect our...
-
Cybersecurity Threat Analyst
2 months ago
Herndon, Virginia, United States ManTech Full timeSecure Our Nation, Ignite Your FutureWe are seeking a highly skilled and experienced Cybersecurity Threat Analyst to join our team at ManTech. As a Cybersecurity Threat Analyst, you will play a critical role in protecting our nation's security by analyzing and mitigating cyber threats.Key Responsibilities:Automate data acquisition, processing, and scanning...
-
Cybersecurity Operations Center Analyst
2 weeks ago
Herndon, Virginia, United States Demo - Maximus Full timeJob SummaryAs a Security Operations Center (SOC) Analyst, you will play a critical role in supporting the 24x7x365 SOC by providing a consolidated enterprise view of security events and network activity.This is an excellent opportunity to learn and apply cybersecurity fundamentals using leading-edge tools for a large federal agency.Key...
-
Cybersecurity Policy Specialist
1 week ago
Herndon, Virginia, United States ShorePoint Full timeJob OverviewShorePoint is a leading cybersecurity services firm that requires a skilled Policy Analyst to join our team. As a Policy Analyst, you will play a crucial role in developing and implementing cybersecurity policies that align with federal compliance standards.The ideal candidate will have experience in conducting gap analyses, updating policies,...
-
Cybersecurity Expert
1 week ago
Herndon, Virginia, United States General Dynamics Information Technology Full timeAbout the Role:We are seeking a highly skilled Cybersecurity Expert to join our team at General Dynamics Information Technology. As an Information Security Analyst Expert, you will play a critical role in ensuring the security and integrity of our clients' mission-critical systems.Key Responsibilities:Assess and mitigate cyber risks for national security and...
-
Senior Cybersecurity Threat Hunter
2 weeks ago
Herndon, Virginia, United States ManTech Full timeSecure Our Nation, Ignite Your FutureAt ManTech International, we're seeking a highly skilled Cybersecurity Threat Intelligence Specialist to join our team in the Washington DC area. As a key member of our cybersecurity team, you'll play a critical role in protecting our nation's security while working on innovative projects that offer opportunities for...
-
Cybersecurity Threat Analyst
2 months ago
Herndon, Virginia, United States ManTech Full timeProtect Critical Information, Enhance Your CareerAre you equipped to safeguard vital information systems and defend against both deliberate and accidental threats? At ManTech, we are seeking a talented and detail-oriented Cybersecurity Reverse Engineer to bolster our Cyber Investigations team.Key Responsibilities:Automate the processes of data collection,...
-
Cybersecurity Threat Hunter
2 weeks ago
Herndon, Virginia, United States ManTech Full timeSecure Our Nation's FutureBecome an integral part of a diverse team at ManTech International, where our employees come first.As a Mid-level Cybersecurity Threat Hunter, you'll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and customer-oriented...
-
Cybersecurity Engineer
2 weeks ago
Herndon, Virginia, United States GuidePoint Security Full timeJob DescriptionGuidePoint Security is seeking a highly skilled Cybersecurity Engineer to join our team. As a SOAR Security Engineer, you will be responsible for automating incident response processes and streamlining customer use cases.Key ResponsibilitiesBuild and augment incident response processes with automation capabilitiesWork with analysts to...
-
Cybersecurity Engineer
2 weeks ago
Herndon, Virginia, United States GuidePoint Security Full timeJob SummaryGuidePoint Security is seeking a highly skilled Cybersecurity Engineer to join our team. As a SOAR Security Engineer, you will be responsible for automating incident response processes and building playbooks inside a SOAR platform.Key Responsibilities:Help the SOC transform manual processes into automated playbooks inside a SOAR platformBuild...
-
Herndon, Virginia, United States ShorePoint Full timeJob OverviewShorePoint is a leading cybersecurity services firm seeking a skilled Continuous Threat Exposure Management (CTEM) Engineer to join our team. As a CTEM Engineer, you will play a critical role in assessing, implementing, securing, and administering dedicated cyber defense software in the federal market.Key Responsibilities:Assess and translate...
-
Cyber Security Forensics Analyst
2 weeks ago
Herndon, Virginia, United States ManTech Full timeCyber Security Forensics AnalystManTech International is seeking a highly skilled Cyber Security Forensics Analyst to join our team. As a Cyber Security Forensics Analyst, you will be responsible for conducting advanced digital forensics investigations, analyzing cyber threats, and developing strategies to mitigate risks.Responsibilities:Lead and conduct...
-
Data Analyst
1 month ago
Herndon, Virginia, United States ST2 ManTech Advanced Systems Intl Full timeJob Title: Journeyman Reporting AnalystSecure Our Nation, Ignite Your FutureAt ST2 ManTech Advanced Systems Intl, we're seeking a motivated and career-oriented Journeyman Reporting Analyst to join our team in support of the U.S. Department of Homeland Security (DHS) Cybersecurity and Infrastructure Security Agency (CISA) Continuous Diagnostic & Mitigation...
-
Cyber Security Forensics Analyst
1 week ago
Herndon, Virginia, United States ManTech Full timeJob SummaryWe are seeking a highly skilled Cyber Security Forensics Analyst to join our team at ManTech International. As a key member of our Network Operations Security Center (NOSC), you will be responsible for conducting advanced digital forensics investigations, analyzing cyber threats, and developing strategies to mitigate risks.Key Responsibilities...
-
Cyber Intelligence Analyst
4 weeks ago
Herndon, Virginia, United States Parsons Company Full timeCyber Intelligence Analyst Job DescriptionWe are seeking a highly skilled Cyber Intelligence Analyst to join our team at Parsons Company. As a Cyber Intelligence Analyst, you will play a critical role in supporting our customers' mission needs by providing expert analysis and recommendations on cyber threats and vulnerabilities.Key Responsibilities:Serve as...
-
Cyber Intelligence Analyst
4 weeks ago
Herndon, Virginia, United States Parsons Oman Full timeJob Title: Junior Cyber Intel AnalystIn a world of endless possibilities, we're looking for a talented individual to join our team as a Junior Cyber Intel Analyst. Imagine a career where you can work with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself, thrive, and find your next opportunity.About the...
-
Cybersecurity Operations Specialist
2 weeks ago
Herndon, Virginia, United States ManTech International Corporation Full timeSecure Our Nation, Ignite Your FutureBecome an integral part of a diverse team at ManTech International Corporation, where our employees come first. As a Journeyman Operations Analyst, you'll help protect our national security while working on innovative projects that offer opportunities for advancement.About the RoleWe are seeking a motivated, career and...
-
Cyber Security Analyst
2 weeks ago
Herndon, Virginia, United States cyDaptiv Solutions Full timeJob OverviewCyDaptiv Solutions is seeking a highly skilled Cyber Security Analyst to support Federal projects.Key ResponsibilitiesCollaborate with Information System Security Officers (ISSOs) to conduct technical assessments and system analysis in accordance with the DOI risk management framework.Monitor and report on technical security controls as per the...
-
IT Support and Security Analyst
2 weeks ago
Herndon, Virginia, United States K12 Insight Full timeAbout the RoleK12 Insight is seeking a highly skilled IT Support and Security Analyst to join our team. As a key member of our IT department, you will be responsible for providing technical support and security expertise to our organization.Key ResponsibilitiesProvide technical support and troubleshooting for desktop computers, laptops, printers, and...