Jobs
>
Virginia

    Incident Response Malware Analyst - Virginia, United States - Cyber Crime

    Cyber Crime
    Cyber Crime Virginia, United States

    2 weeks ago

    Default job background
    Description
    Incident Response Malware Analyst / Active TS/SCI

    Peraton

    Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

    View company page

    Peraton is growing our team of highly motivated professionals supporting a critical and exciting mission.
    We are seeking multiple experienced

    Incident Response

    Malware Analysts

    to support MCCOG DCO cyber incident investigations of suspected malicious software through static and dynamic analysis and other means.
    In this role, you will...

    Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming techniques designed to defeat analysis; to ascertain functionality, capability, call-backs, assist with attribution to adversary infrastructure, and identification of indicators of compromise.

    Develop tools and cloud

    infrastructure for parsing and organizing mission data.

    You may also write and produce high quality technical reports related to the scope, nature, and characteristics of malicious software suitable for distribution to both technical and non-technical audiences.

    Develop attack platform configuration scripts enabling cloud SIEM

    communication agnostic to operating system or changing mission status.
    Qualifications


    Basic Qualifications:
    2 years with BS/BA; 0 years with MS/MA; 6 years with no degree
    Demonstrated experience with cyber defense tools, tactics, and techniques in a large enterprise environment.
    At least 2 years of experience performing malware analysis.
    Active TS/SCI.

    Desired Qualifications:
    GIAC Reverse Engineering Malware (GREM) or equivalent industry certification.
    Experience with malware analysis using static and dynamic analysis tools, including disassemblers, debuggers,and virtual machines.
    Experience handling national state level intrusions
    Experience with monitoring threats through Tools, Techniques, and Procedures and how they relate to the MITRE ATT&CK framework.
    Experience with Windows internals such as the Windows Application Interface (APIs), processes, threads, and the registry.
    Experience with Linux and comfortable traversing the terminal.
    Knowledge of common attacker methodologies and exploit techniques.
    Knowledge of network protocols and networking concepts.
    Knowledge of x86 and x64 instruction set architectures.
    Ability to analyze shellcode, packed, and obfuscated code.
    Peraton Overview


    Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy.

    As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies.

    Peraton operates at the critical nexus between traditional and nontraditional threats across all domains:
    land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit to learn how we're keeping people around the world safe and secure.
    Target Salary Range $86,000 - $138,000. This represents the typical

    Responsibilities

    Peraton is growing our team of highly motivated professionals supporting a critical and exciting mission.
    We are seeking multiple experienced

    Incident Response

    Malware Analysts

    to support MCCOG DCO cyber incident investigations of suspected malicious software through static and dynamic analysis and other means.

    Location:
    Quantico, VA; flexible for some remote/telework.
    In this role, you will...

    Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming techniques designed to defeat analysis; to ascertain functionality, capability, call-backs, assist with attribution to adversary infrastructure, and identification of indicators of compromise.

    Develop tools and cloud

    infrastructure for parsing and organizing mission data.

    You may also write and produce high quality technical reports related to the scope, nature, and characteristics of malicious software suitable for distribution to both technical and non-technical audiences.

    Develop attack platform configuration scripts enabling cloud SIEM

    communication agnostic to operating system or changing mission status.
    Qualifications


    Basic Qualifications:
    2 years with BS/BA; 0 years with MS/MA; 6 years with no degree
    Demonstrated experience with cyber defense tools, tactics, and techniques in a large enterprise environment.
    At least 2 years of experience performing malware analysis.
    Current DoD 8570 IAT Level III certification.
    US citizenship required.
    Active TS/SCI.

    Desired Qualifications:
    GIAC Reverse Engineering Malware (GREM) or equivalent industry certification.
    Experience with malware analysis using static and dynamic analysis tools, including disassemblers, debuggers,and virtual machines.
    Experience handling national state level intrusions
    Experience with monitoring threats through Tools, Techniques, and Procedures and how they relate to the MITRE ATT&CK framework.
    Experience with Windows internals such as the Windows Application Interface (APIs), processes, threads, and the registry.
    Experience with Linux and comfortable traversing the terminal.
    Knowledge of common attacker methodologies and exploit techniques.
    Knowledge of network protocols and networking concepts.
    Knowledge of x86 and x64 instruction set architectures.
    Ability to analyze shellcode, packed, and obfuscated code.
    Peraton Overview


    Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy.

    As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies.

    Peraton operates at the critical nexus between traditional and nontraditional threats across all domains:
    land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit to learn how we're keeping people around the world safe and secure.
    Target Salary Range $86,000 - $138,000. This represents the typical salary

    range for this position based on experience and other factors.
    Explore more InfoSec / Cybersecurity career opportunities


    Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

    #J-18808-Ljbffr

  • TMC Technologies

    Malware Analyst

    2 weeks ago


    TMC Technologies Virginia, United States

    Share this job as a link in your status update to LinkedIn. · Job Title · Malware Analyst - TASO · Location · Rosslyn, VA 22209 US (Primary) · Category · Information Technology · Job Type · Full-time · Experienced (Non-Manager) · Education · High School / GED · Travel · Up to 25 ...

  • International Executive Service Corps

    Tier 3

    3 weeks ago


    International Executive Service Corps Virginia, United States

    Resource Management Concepts, Inc. (RMC) provides high-quality, professional services to government and commercial sectors. Our mission is to deliver exceptional management and technology solutions supporting the protection and preservation of the people and environment of the Un ...

  • International Executive Service Corps

    Tier 3

    2 weeks ago


    International Executive Service Corps Virginia, United States

    Resource Management Concepts, Inc. (RMC) provides high-quality, professional services to government and commercial sectors. Our mission is to deliver exceptional management and technology solutions supporting the protection and preservation of the people and environment of the Un ...

  • International Executive Service Corps

    Tier 3

    2 weeks ago


    International Executive Service Corps Virginia, United States

    Resource Management Concepts, Inc. (RMC) provides high-quality, professional services to government and commercial sectors. Our mission is to deliver exceptional management and technology solutions supporting the protection and preservation of the people and environment of the Un ...


  • Theqssgroup Virginia, United States

    Quantum Science Solutions is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment, including introducing new cyber capabilities to address emerging threats. QS ...


  • Dexian Signature Federal Virginia, United States

    Cyber Security Analyst – Expert · Subject Matter Expert – Cyber Security · McLean, VA · Job Description · Cyber Operations – Incident Response · • Strong knowledge of cloud security principles and experience with cloud platforms like AWS, Azure, or Google Cloud · • Proficiency ...


  • Node Virginia, United States

    Se nior Cyber Security Engineer · Location: Dulles, VA · Must have an active Secret Security Clearance · Node is supporting a U.S. Government customer on a large mission-critical development and sustainment program to design, build, deliver, and operate a network operations envir ...


  • Leidos Virginia, United States

    This is an opportunity to join a team of highly skilled and innovative network defenders, and the best group of individuals out there. Leidos' Cybersecurity Intelligence and Response Team (CSIRT) has an immediate opening for a motivated Cyber Defense Analyst who also wants to hel ...


  • Vasuman Limited Virginia, United States

    At Vasuman Limited, are working on a major transformation project to meet our customers' needs and our IT and Change departments play a key role in achieving business objectives. · We're in the 3rd year of a 4-year journey and as a part of this Vasuman limited is transforming our ...


  • Leidos Virginia, United States

    Leidos has a current job opportunity for a Cyber Security Analyst on the DISA GSMO-II program in the Washington DC Area. · Position Summary: · This position provides 24x7 cybersecurity monitoring and analysis services for Department of Defense networks above the SECRET level. Thi ...


  • Zantech Virginia, United States

    Are you looking for your next challenge? Are you ready to work with a performance-based small company? At Zantech, we are a dynamic Small Business focused on providing complex, mission focused solutions with a proven track record of outstanding customer performance and high emplo ...


  • Erias Ventures Virginia, United States

    Erias Ventures was founded to serve its customers with an entrepreneurial mindset. We value creative problem-solving , open communication , and empowering our employees to make decisions and put forth new ideas. · We are seeking engineers who wish to grow their careers and want ...


  • ManTech International Corporation Virginia, United States

    Forensics Investigator- Computer and Network Security page is loaded · Forensics Investigator- Computer and Network Security · Apply · locations · USA-VA-Springfield · USA-MO-Saint Louis · time type · Full time · posted on · Posted Yesterday · job requisition id · R495 ...


  • ManTech International Corporation Virginia, United States

    Forensics Investigator- Computer and Network Security page is loaded · Forensics Investigator- Computer and Network Security · Apply · locations · USA-VA-Springfield · USA-MO-Saint Louis · time type · Full time · posted on · Posted Yesterday · job requisition id · R495 ...


  • S&P Global Tower, United States

    · About the Role: OSTTRA, India · The Role:Associate, IT Service Operations · The Team: Our team is responsible for business management activities within the Technology group of OSTTRA including Technology Budget Management, Purchase request to Purchase order processes, the stre ...