Malware Reverse Engineer

3 weeks ago


Annapolis, Maryland, United States Wyetech LLC Full time
Job Title: Reverse Engineer 2

Wyetech, LLC is seeking a highly skilled Reverse Engineer 2 to join our team.

Job Summary

We are looking for a talented individual to perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code. The successful candidate will have a strong background in malware reverse engineering and be able to overcome techniques designed to defeat analysis.

Key Responsibilities
  • Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code.
  • Overcome techniques designed to defeat analysis and ascertain functionality, capability, call-backs, and assist with attribution to adversary infrastructure.
  • Identify indicators of compromise and provide information and documentation that enables malware detection, signature creation, and mitigation.
Requirements
  • TS/SCI with Agency Appropriate Polygraph
  • Doctoral degree with 2 years of relevant experience
  • Master's degree with 3 years of relevant experience
  • Bachelor's Degree with 5 years of relevant experience
  • Associates degree with 7 years of relevant experience
  • Bachelor's Degree in Computer Science, Computer Engineering, Information Systems, or related discipline from an accredited college or university.
Preferred Qualifications
  • Relevant experience in malware reverse engineering
  • CISSP, GIAC GREM or CREA Certification
  • Information Assurance Certification
Company Information

Wyetech, LLC is an Equal Opportunity Employer. We are committed to diversity and inclusion in the workplace.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability.



  • Annapolis, Maryland, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Malware Reverse Engineer to join our team at AnaVation LLC. As a key member of our cybersecurity team, you will play a critical role in supporting National Security missions by analyzing and reversing malicious software.ResponsibilitiesPerform surface, dynamic, static, manual, and automated analysis on malicious...


  • Annapolis, Maryland, United States Wyetech LLC Full time

    Job DescriptionWyetech LLC is seeking a highly skilled Malware Reverse Engineer to join our team.Job SummaryWe are looking for a talented individual with expertise in technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code. The successful candidate will have a strong background in malware reverse...


  • Annapolis Junction, Maryland, United States Booz Allen Full time

    About the RoleWe are seeking a highly skilled Malware Reverse Engineer, Senior to join our team at Booz Allen. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our nation's most critical networks.Key ResponsibilitiesEvaluate and analyze complex malicious code using static...

  • Reverse Engineer

    3 weeks ago


    Annapolis, Maryland, United States BTS Software Solutions Full time

    Job Title: Reverse EngineerBTS Software Solutions is seeking a skilled Reverse Engineer to join our team. As a Reverse Engineer, you will be responsible for performing technical analysis and identifying indicators of compromise in support of customer operations.Key Responsibilities:Perform technical analysis of malicious binaries through controlled execution...


  • Annapolis, Maryland, United States ARSIEM Corporation Full time

    About ARSIEM CorporationWe are a trusted partner to the US Government, providing cutting-edge technical solutions to support their mission. Our team of experts is committed to delivering exceptional results and fostering a collaborative environment.Job OpportunityWe are seeking a highly skilled Software Reverse Engineer to join our team. As a key member of...


  • Annapolis Junction, Maryland, United States Parsons Company Full time

    About the RoleWe are seeking a highly skilled Reverse Software Engineer to join our team at Parsons. As a key member of our Federal Solutions segment, you will be responsible for delivering cutting-edge solutions to our US government customers.Key ResponsibilitiesEngage in high-end analytics, computer science, signals/protocol analysis, vulnerability...


  • Annapolis Junction, Maryland, United States IntelliGenesis LLC Full time

    Job SummaryWe are seeking a highly skilled Reverse Engineer Level 2 to join our team at IntelliGenesis LLC. As a key member of our cybersecurity team, you will be responsible for performing technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code.Key ResponsibilitiesConduct thorough analysis of malware to...

  • Reverse Engineer

    3 weeks ago


    Annapolis Junction, Maryland, United States GliaCell Technologies LLC Full time

    Job Title: Reverse EngineerWe are seeking a highly skilled Reverse Engineer to join our team at GliaCell Technologies LLC. As a Reverse Engineer, you will be responsible for performing reverse engineering research on highly complex software applications.Key Responsibilities:Perform reverse engineering research on highly complex software applicationsConduct...


  • Annapolis Junction, Maryland, United States IntelliGenesis LLC Full time

    Job SummaryWe are seeking a highly skilled Reverse Engineer Specialist to join our team at IntelliGenesis LLC. As a key member of our team, you will be responsible for performing technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code.Key ResponsibilitiesConduct technical analysis of malicious binaries to...

  • Reverse Engineer

    1 month ago


    Annapolis Junction, Maryland, United States BlueHalo Full time

    About the RoleAt BlueHalo, we are seeking a highly skilled Senior Reverse Engineer to join our team of experts in malware analysis and cybersecurity. As a key member of our team, you will be responsible for conducting in-depth analysis of malware and other cyber threats to identify vulnerabilities and develop effective mitigation strategies.Key...

  • Reverse Engineer

    4 weeks ago


    Annapolis, Maryland, United States SIXGEN Full time

    Job Title: Reverse EngineerWe are seeking an experienced professional to join our team as a Reverse Engineer. As a key member of our Delivery department, you will play a critical role in performing technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code.Key Responsibilities:Conduct technical analysis of...


  • Annapolis, Maryland, United States MultiLingual Solutions Full time

    About UsMultiLingual Solutions, Inc. (MLS) is a Veteran-Owned Small Business with over 21 years of experience providing professional language services, foreign language and cultural training, and analysis support to a diverse client base.Position SummaryWe are seeking Reverse Engineers to contribute to our team's expertise in designing systems and...


  • Annapolis, Maryland, United States LINK Full time

    Job DescriptionYou will be part of a high-performing team, working in a dynamic environment with complex problems that require innovative solutions.As a reverse engineer/vulnerability analyst, you will work closely with operators, analysts, and software developers to develop, derive, document, and analyze requirements.Your work will have a direct impact on a...


  • Annapolis Junction, Maryland, United States BlueHalo Full time

    About the RoleAt BlueHalo, we're seeking a highly skilled Senior Reverse Engineer to join our team. As a key member of our Intel division, you'll play a critical role in providing specialized operational support, services, and technology to plan, design, develop, and execute critical missions in the national security community.Key ResponsibilitiesConduct...


  • Annapolis Junction, Maryland, United States BlueHalo Full time

    About the RoleWe are seeking a highly skilled Senior Reverse Engineer to join our team at BlueHalo Intelligence Systems. As a key member of our team, you will be responsible for conducting reverse engineering static analysis using tools like IDAPro/Ghidra and dynamic analysis with tools such as x64dbg, OllyDbg, Immunity and gdb.Key...

  • Reverse Engineer

    4 weeks ago


    Annapolis Junction, Maryland, United States GliaCell Technologies LLC Full time

    About the RoleWe are seeking a highly skilled Reverse Engineer to join our team at GliaCell Technologies LLC. As a Reverse Engineer, you will be responsible for performing reverse engineering research on complex software applications, including static and dynamic analysis, reverse engineering, and kernel debugging.Key ResponsibilitiesConduct reverse...

  • Reverse Engineer

    3 weeks ago


    Annapolis Junction, Maryland, United States GliaCell Technologies LLC Full time

    About the RoleWe are seeking a highly skilled Reverse Engineer to join our team at GliaCell Technologies LLC. As a Reverse Engineer, you will be responsible for performing reverse engineering research on complex software applications, including static and dynamic analysis, reverse engineering, and kernel debugging.Key ResponsibilitiesConduct reverse...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Job Title: Malware Analyst and ReporterAt Booz Allen Hamilton, we're seeking a skilled Malware Analyst and Reporter to join our team. As a key member of our cybersecurity team, you'll play a critical role in identifying, evaluating, and documenting malware to support our nation's most critical networks.Key Responsibilities:Evaluate and analyze complex...


  • Annapolis Junction, Maryland, United States Peraton Full time

    Job Title: Mobile Device Reverse Engineer, AdvisorWe are seeking a highly skilled Mobile Device Reverse Engineer to join our team at Peraton. As a key member of our Cyber Mission Business Unit, you will play a critical role in supporting a critical mission of consequence.Responsibilities:Design and develop software capabilities that take into account the...


  • Annapolis, Maryland, United States Intelliforce-IT Solutions Group, LLC. Full time

    About the RoleIntelliforce-IT Solutions Group, LLC is seeking a highly skilled Reverse Engineer/Vulnerability Analyst to join our quick reaction team. As a key member of our team, you will work closely with operators, analysts, and software developers to deliver rapid and effective solutions that directly impact critical missions.Key...