Lead Malware Analyst/Reverse Engineer

2 weeks ago


Camp Pendleton, United States Elyon International Full time
Job Overview

Salary:
$40-$45 per hour, depending on experience.


Key Responsibilities:

  • Conduct intricate static and dynamic evaluations of malicious software sourced externally, encompassing a range from standard malware to sophisticated nation-state threats.
  • Engage in malware examination and reverse engineering of dubious code.
  • Perform in-depth technical assessments of cyberattack methodologies, techniques, and procedures.
  • Identify malware classifications, actor methodologies, and significant code sequences.
  • Automate processes for malware analysis and intelligence collection.
  • Investigate for new samples, indicators of compromise (IOCs), and actor tactics, techniques, and procedures (TTPs) within various datasets.
  • Research threats, vulnerabilities, and exploits to bolster the capabilities of the MCAB team.
  • Serve as a senior authority for the internal team, providing support for technical evaluations of cyber incidents.
  • Document and present findings in detailed technical analysis reports.
  • Communicate effectively with business representatives, technology experts, and vendors.
  • Assist fellow analysts in the creation and distribution of reports.
  • Contribute technical knowledge and cybersecurity insights to discussions regarding MCAB cyber assessments.

Qualifications:

Essential Requirements:

  • Bachelor's Degree in Computer Science or a related discipline.
  • A minimum of three years' experience in malware analysis and reverse engineering.
  • Proficiency with debugging tools, disassemblers, and other malware analysis software (e.g., IDA Pro, Ghidra).
  • Experience in coding (scripting) with languages such as Python, C, JavaScript, VBScript, etc.
  • Knowledge of operating systems, processor architectures, and computer networking.
  • Strong written and verbal communication skills; capable of simplifying complex issues for formal presentations.

Security Clearance:
Active Secret clearance is required; Top Secret clearance is highly preferred.


Desired Qualifications:

  • Able to coordinate and build trust with business stakeholders, technical resources, and third-party vendors.
  • Experience in developing both tactical and strategic tools and capabilities.
  • Background in Forensics, Log Analysis, Incident Response, Threat Intelligence, and/or Security Research.

Work Location:
Remote work options available.


Benefits:
Paid sick leave, Medical/Dental options, 401(k) Retirement Plan, Employer Paid Life Insurance, Employer Paid Short Term Disability, Optional Life Insurance.

Elyon International, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.



  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 per hour based on experience.Key Responsibilities:Conduct in-depth static and dynamic assessments of malicious software sourced from various origins, including both common malware and sophisticated nation-state threats.Engage in malware examination and reverse engineering of questionable code.Perform comprehensive technical...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $45-$50 per hour, depending on experience.Key Responsibilities: Effectively document and convey technical research findings to both technical and non-technical audiences. Create presentation materials showcasing cyber vulnerability research outcomes.Essential Qualifications: Proficiency in coding with C or C++. Familiarity with scripting...

  • Cybersecurity Engineer

    3 months ago


    Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 DOEResponsibilities:• Recommend and implement hardware, software, or network solutions to resolve problems.• Conduct administration, configuration, and support of IT infrastructure, to including operating systems, network components, and application security.• Implementing STIG checklists across a wide...


  • Camp Springs, United States Evolver Full time $90,000 - $160,000

    Job DescriptionJob DescriptionWe are looking for a highly skilled Network Forensics Analyst to join our Security Operations Center (SOC). The ideal candidate will have extensive experience in digital forensics, incident response, and reverse engineering, with a solid understanding of cybersecurity tools and methodologies. This role requires a dedicated...


  • Camp Springs, United States Evolver Full time

    Job DescriptionJob DescriptionWe are looking for a highly skilled Network Forensics Analyst to join our Security Operations Center (SOC). The ideal candidate will have extensive experience in digital forensics, incident response, and reverse engineering, with a solid understanding of cybersecurity tools and methodologies. This role requires a dedicated...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 DOEKey Responsibilities:Advise and deploy hardware, software, or network solutions to address security challenges.Oversee the administration, configuration, and support of IT infrastructure, including operating systems, network components, and application security.Execute STIG checklists across various technologies and develop DoD...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 DOEKey Responsibilities: Propose and deploy hardware, software, or network solutions to address various issues. Manage, configure, and support IT infrastructure, including operating systems, network components, and application security. Apply STIG checklists across diverse technologies and develop DoD cybersecurity policies and...

  • Cybersecurity Engineer

    2 months ago


    Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 DOEResponsibilities:• Recommend and implement hardware, software, or network solutions to resolve problems.• Conduct administration, configuration, and support of IT infrastructure, to including operating systems, network components, and application security.• Implementing STIG checklists across a wide...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob Summary:Elyon International is seeking a highly skilled Ground C2 Systems Engineer to lead our technical team in the provision of support and expertise for test, engineering, and training efforts related to Ground C2 systems.Key Responsibilities:Lead and provide guidance to teams in the provision of technical support and expertise for...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of cyber vulnerability research findings.Qualifications:Minimum Position Requirements:• Ability to code in C or C++.• Ability to use a...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob Summary:Elyon International is seeking a highly skilled Cybersecurity Engineer to join our team. As a Cybersecurity Engineer, you will be responsible for designing, implementing, and maintaining the security of our IT infrastructure.Key Responsibilities:Recommend and implement hardware, software, or network solutions to resolve security...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Lead security assessments and penetration testing projects.• Identify and exploit vulnerabilities to quantify risk to an organization.• Conduct and lead advanced penetration testing of networks, systems, and applications.• Identify and exploit vulnerabilities in corporate...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Lead security assessments and penetration testing projects.• Identify and exploit vulnerabilities to quantify risk to an organization.• Conduct and lead advanced penetration testing of networks, systems, and applications.• Identify and exploit vulnerabilities in corporate...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Lead security assessments and penetration testing projects.• Identify and exploit vulnerabilities to quantify risk to an organization.• Conduct and lead advanced penetration testing of networks, systems, and applications.• Identify and exploit vulnerabilities in corporate...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of cyber vulnerability research findings.Qualifications:Minimum Position Requirements:• Ability to code in C or C++.• Ability to use a...