Malware Reverse Engineer

1 week ago


Meade, United States Two Six Technologies Full time

Job Summary:

Two Six Technologies is seeking a highly skilled Malware Reverse Engineer to join our team of experts in threat intelligence and cybersecurity. As a key member of our team, you will play a critical role in analyzing and understanding complex malware threats, identifying patterns and behaviors, and developing effective mitigation strategies.

Key Responsibilities:

  • Malware Analysis: Conduct in-depth technical analysis of malicious binaries using a combination of controlled execution and static analysis techniques to uncover the functionality, capabilities, and communication protocols of malicious software.
  • Threat Intelligence: Contribute to the attribution of malware to specific adversary infrastructures by identifying unique characteristics and behavior patterns, aiding in proactive threat detection and mitigation strategies.
  • Documentation and Reporting: Generate detailed documentation that supports malware detection, facilitates signature creation, and guides effective mitigation efforts.
  • Tool Development and Maintenance: Employ advanced tools and methodologies, including dissemblers, debuggers, hex editors, unpackers, virtual machines, and network sniffers, to conduct in-depth reverse engineering and analysis of complex malware.
  • Incident Response: Investigate both known and suspected malware incidents to determine attack vectors, payloads, and the extent of damage and data exfiltration, providing critical insights for incident response and remediation.

Requirements:

  • Education and Experience: Bachelor's degree in Engineering, Mathematics, Computer Science, or a related technical discipline, with a minimum of 5 years of hands-on experience in malware reverse engineering; or Master's degree with 3 years of relevant experience; or Doctoral degree with 2 years of experience; or equivalent practical experience with 7 years in the field.
  • Certifications: Certification in CISSP, GIAC, GREM, or CREA is required to demonstrate proficiency in cybersecurity practices and methodologies.
  • Clearance: This position requires a TS/SCI with Poly clearance.


  • Fort Meade, United States Two Six Technologies Full time

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.Two Six Technologies is seeking a talented...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is looking for a Senior Malware Reverse Engineer to provide expertise in support of critical missions. This role involves in-depth technical evaluation of malicious software through both controlled execution and static analysis of assembly language, employing strategies to navigate and overcome various obfuscation techniques. The...


  • Meade, United States Peraton Full time

    Key ResponsibilitiesPeraton is looking for a Senior Malware Reverse Engineer to contribute to critical intelligence operations. The successful candidate will conduct in-depth technical evaluations of malicious software through both controlled execution and static examination of assembly language, effectively navigating counter-analysis techniques to...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is in search of a Senior Malware Reverse Engineer to provide critical support to an intelligence mission. This role involves conducting thorough technical evaluations of malicious software through both controlled execution and static examination of assembly language, utilizing advanced techniques to navigate obstacles designed to...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is in search of a Senior Malware Reverse Engineer to contribute to critical missions within the Intelligence Community. This role involves conducting in-depth technical assessments of malicious software through both controlled execution and static examination of assembly language, effectively navigating various obfuscation techniques...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is in search of a Senior Malware Reverse Engineer to contribute to critical missions within the Intelligence Community. This role involves the meticulous examination of malicious software through both controlled execution and static analysis of assembly language, employing advanced techniques to navigate and counteract methods that...


  • Fort Meade, United States Two Six Technologies Full time

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.Two Six Technologies is seeking a talented...


  • Fort Meade, United States Two Six Technologies Full time

    At Two Six Technologies, we build, deploy, and implement innovative products that solve the world’s most complex challenges today. Through unrivaled collaboration and unwavering trust, we push the boundaries of what’s possible to empower our team and support our customers in building a safer global future.Two Six Technologies is seeking a talented...


  • Meade, United States Parsons Company Full time

    Explore New Horizons with ParsonsAt Parsons, we believe in creating a world of opportunities. Join us in a dynamic environment where innovation meets excellence.Position Overview:We are seeking a skilled Malware Analysis Engineer to become a vital part of our team. Your expertise will contribute significantly to our mission-driven projects, providing...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is looking for a Senior Malware Reverse Engineer to provide expertise in supporting critical missions within the Intelligence Community. This role involves conducting in-depth technical evaluations of malicious software through both dynamic execution and static examination of assembly language, employing advanced techniques to...


  • Meade, United States Two Six Technologies Full time

    About Two Six TechnologiesWe are a leading provider of innovative products and solutions that address complex challenges in the fields of intelligence analysis and cybersecurity. Our team of experts is dedicated to delivering cutting-edge technology and services that empower our customers to build a safer global future.Job SummaryWe are seeking a highly...


  • Meade, United States Peraton Full time

    Job Title: Malware Reverse Engineer, AdvisorCompany Overview: Peraton is a premier national security organization dedicated to critical missions globally. They deliver exceptional solutions and technologies to safeguard our nation and allies, operating at the cutting edge of defense across diverse domains.Key Responsibilities:Conduct thorough technical...


  • Meade, United States Peraton Full time

    Job Title: Malware Reverse Engineer, AdvisorCompany Overview: Peraton is a premier national security organization dedicated to executing critical missions globally. They deliver exceptional solutions and technologies aimed at safeguarding our nation and its allies, operating at the cutting edge of defense across multiple domains.Key Responsibilities:Conduct...

  • Reverse Engineer

    3 months ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 17212 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40 Security Clearance: TS/SCI with Poly Level of Experience: Mid Summary HII is seeking a Reverse Engineer professional to join our Cyber and Intelligence Team! This work is performed on customer site at Fort Meade to directly collaborate with...

  • Reverse Engineer

    3 months ago


    Fort Meade, United States Themis Insight LLC Full time

    Themis Insight solves difficult business, IT, and analytic problems by addressing the whole problem - not just the symptoms - using interdisciplinary approaches that are both practical and innovative. We provide fresh alternatives to ordinary, mainstream consulting firms through small, highly skilled, and hand-picked teams that can meet clients' needs in any...


  • Fort Meade, United States Base-2 Solutions, LLC Full time

    Base-2 Solutions is looking for a Reverse Engineer Level 2.  Education Required  Bachelor’s degree plus 5 years of relevant experience. Master’s degree plus 3 years of relevant experience. Doctoral degree plus 2 years of relevant experience. Associate’s degree plus 7 years of relevant experience may be considered for individuals with in-depth...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is in search of a dedicated Malware Analyst to contribute to our USCYBERCOM initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, offering requirements and integration assistance for malware evaluation.Examine and interpret malware behavior utilizing dynamic analysis and reverse engineering methodologies.Generate...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to support critical cybersecurity operations.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware examination.Utilize dynamic analysis and reverse engineering techniques to dissect and comprehend malware...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to contribute to our USCYBERCOM initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware investigations.Conduct thorough analyses to comprehend malware behavior through dynamic analysis and reverse engineering...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to contribute to our cybersecurity initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware investigations.Conduct thorough analyses to comprehend malware behavior utilizing dynamic analysis and reverse...