Lead Malware Analyst/Reverse Engineering Specialist

2 weeks ago


Camp Pendleton, United States Elyon International Full time
Job Overview

Salary:
$40-$45 per hour based on experience.



Key Responsibilities:

  • Conduct in-depth static and dynamic assessments of malicious software sourced from various origins, including both common malware and sophisticated nation-state threats.
  • Engage in malware examination and reverse engineering of questionable code.
  • Perform comprehensive technical evaluations of cyberattack methodologies, techniques, and procedures.
  • Identify malware categories, actor strategies, and significant code patterns.
  • Automate processes for malware analysis and intelligence collection.
  • Investigate for new samples, indicators of compromise (IOCs), and actor tactics, techniques, and procedures (TTPs) within both internal and external datasets.
  • Research emerging threats, vulnerabilities, and exploits to bolster the capabilities of the MCAB team.
  • Serve as a senior authority for the internal team, aiding in the technical analysis of cyber incidents.
  • Document and communicate findings through detailed technical analysis reports.
  • Effectively liaise with business stakeholders, technology experts, and vendors.
  • Support fellow analysts in the creation and distribution of reports.
  • Contribute technical knowledge and cybersecurity insights to discussions regarding MCAB cyber evaluations.

Qualifications:

Essential Requirements:

  • Bachelor's Degree in Computer Science or a related discipline.
  • A minimum of three years of experience in malware analysis and reverse engineering.
  • Proficiency with debugging tools, disassemblers, and other malware analysis software (e.g., IDA Pro, Ghidra).
  • Experience in programming (scripting) with languages such as Python, C, JavaScript, VBScript, etc.
  • Understanding of operating systems, processor architectures, and computer networking.
  • Excellent written and verbal communication skills; ability to simplify complex issues for formal presentations.

Security Clearance:
Active Secret clearance is required; Top Secret clearance is highly preferred.

Desired Attributes:

  • Capability to collaborate, engage with, and earn the trust of business stakeholders, technical teams, and external vendors.
  • Experience in developing both tactical and strategic tools and capabilities.
  • Background in Forensics, Log Analysis, Incident Response, Threat Intelligence, and/or Security Research.

Work Environment:
Remote or hybrid work options available.

Benefits:


Paid sick leave, Medical/Dental options, 401(k) Retirement Plan, Employer Paid Life Insurance, Employer Paid Short Term Disability, Optional Life Insurance.


Company Overview

ELYON International is a leading management consulting firm serving a diverse range of government and commercial clients.

We provide a full suite of management consulting, information technology, geospatial, and professional support services designed to help our clients achieve their objectives and surpass performance targets.

For more information, please visit our website.


ELYON International, Inc. is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.



  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 per hour, depending on experience.Key Responsibilities:Conduct intricate static and dynamic evaluations of malicious software sourced externally, encompassing a range from standard malware to sophisticated nation-state threats.Engage in malware examination and reverse engineering of dubious code.Perform in-depth technical...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 per hr DOEResponsibilities:• Performs complex static and dynamic analysis of malicious code from external sources ranging from commodity malware to advanced persistent threat (apt) nation-state malware.• Conduct malware analysis and reverse engineering of suspicious code.• Perform deep dive technical...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $45-$50 per hour, depending on experience.Key Responsibilities: Effectively document and convey technical research findings to both technical and non-technical audiences. Create presentation materials showcasing cyber vulnerability research outcomes.Essential Qualifications: Proficiency in coding with C or C++. Familiarity with scripting...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob Summary:Elyon International is seeking a highly skilled Cybersecurity Engineer to join our team. As a Cybersecurity Engineer, you will be responsible for designing, implementing, and maintaining the security of our IT infrastructure.Key Responsibilities:Recommend and implement hardware, software, or network solutions to resolve security...

  • Cybersecurity Engineer

    3 months ago


    Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 DOEResponsibilities:• Recommend and implement hardware, software, or network solutions to resolve problems.• Conduct administration, configuration, and support of IT infrastructure, to including operating systems, network components, and application security.• Implementing STIG checklists across a wide...


  • Camp Springs, United States Evolver Full time $90,000 - $160,000

    Job DescriptionJob DescriptionWe are looking for a highly skilled Network Forensics Analyst to join our Security Operations Center (SOC). The ideal candidate will have extensive experience in digital forensics, incident response, and reverse engineering, with a solid understanding of cybersecurity tools and methodologies. This role requires a dedicated...


  • Camp Springs, United States Evolver Full time

    Job DescriptionJob DescriptionWe are looking for a highly skilled Network Forensics Analyst to join our Security Operations Center (SOC). The ideal candidate will have extensive experience in digital forensics, incident response, and reverse engineering, with a solid understanding of cybersecurity tools and methodologies. This role requires a dedicated...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 DOEKey Responsibilities:Advise and deploy hardware, software, or network solutions to address security challenges.Oversee the administration, configuration, and support of IT infrastructure, including operating systems, network components, and application security.Execute STIG checklists across various technologies and develop DoD...


  • Camp Pendleton, United States Elyon International Full time

    Job OverviewSalary: $40-$45 DOEKey Responsibilities: Propose and deploy hardware, software, or network solutions to address various issues. Manage, configure, and support IT infrastructure, including operating systems, network components, and application security. Apply STIG checklists across diverse technologies and develop DoD cybersecurity policies and...

  • Cybersecurity Engineer

    2 months ago


    Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $40-$45 DOEResponsibilities:• Recommend and implement hardware, software, or network solutions to resolve problems.• Conduct administration, configuration, and support of IT infrastructure, to including operating systems, network components, and application security.• Implementing STIG checklists across a wide...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob Summary:Elyon International is seeking a highly skilled Ground C2 Systems Engineer to lead our technical team in the provision of support and expertise for test, engineering, and training efforts related to Ground C2 systems.Key Responsibilities:Lead and provide guidance to teams in the provision of technical support and expertise for...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Document and communicate technical research results effectively to technical and non-technical user groups.• Develop presentation material of cyber vulnerability research findings.Qualifications:Minimum Position Requirements:• Ability to code in C or C++.• Ability to use a...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Lead security assessments and penetration testing projects.• Identify and exploit vulnerabilities to quantify risk to an organization.• Conduct and lead advanced penetration testing of networks, systems, and applications.• Identify and exploit vulnerabilities in corporate...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $46-$52 per HR DOEResponsibilities:• Perform cybersecurity adversarial penetration test assessments of systems and applications (estimate 3 large mission-based system of system events a year and 4-8 individual program of record (POR) assessments a year). • Conduct cyber research and development activities to include...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Lead security assessments and penetration testing projects.• Identify and exploit vulnerabilities to quantify risk to an organization.• Conduct and lead advanced penetration testing of networks, systems, and applications.• Identify and exploit vulnerabilities in corporate...


  • Camp Pendleton, United States Elyon International Full time

    Job DescriptionJob DescriptionSalary: $45-$50 per hr DOEResponsibilities:• Lead security assessments and penetration testing projects.• Identify and exploit vulnerabilities to quantify risk to an organization.• Conduct and lead advanced penetration testing of networks, systems, and applications.• Identify and exploit vulnerabilities in corporate...


  • Camp Pendleton, United States Elyon International Full time

    Job SummaryWe are seeking a highly skilled and experienced Air Command & Control Systems Specialist to join our team at Elyon International. As an Air Command Specialist, you will be responsible for setting up, configuring, operating, and maintaining Air C2 systems such as CAC2S, CTN, or TBMCS.Key ResponsibilitiesSystem Setup and Configuration: Set up and...