Incident Response Malware Analyst - Quantico, United States - Peraton

Peraton
Peraton
Verified Company
Quantico, United States

3 weeks ago

Mark Lane

Posted by:

Mark Lane

beBee recruiter


Description

About Peraton

Responsibilities
Peraton is growing our team of highly motivated professionals supporting a critical and exciting mission.


We are seeking multiple experienced
Incident Response Malware Analysts to support MCCOG DCO cyber incident investigations of suspected malicious software through static and dynamic analysis and other means.


Location:
Quantico, VA; flexible for some remote/telework.


In this role, you will...

  • Perform technical analysis of malicious binaries through controlled execution and/or static analysis of assembly code, overcoming techniques designed to defeat analysis; to ascertain functionality, capability, callbacks, assist with attribution to adversary infrastructure, and identification of indicators of compromise.
  • Develop tools and cloud infrastructure for parsing and organizing mission data.
  • You may also write and produce high quality technical reports related to the scope, nature, and characteristics of malicious software suitable for distribution to both technical and nontechnical audiences.
  • Develop attack platform configuration scripts enabling cloud SIEM communication agnostic to operating system or changing mission status.

Qualifications

Basic Qualifications:


  • 2 years with BS/BA; 0 years with MS/MA; 6 years with no degree
  • Demonstrated experience with cyber defense tools, tactics, and techniques in a large enterprise environment.
  • At least 2 years of experience performing malware analysis.
  • Current DoD 8570 IAT Level III certification.
  • US citizenship required.
  • Active TS/SCI.

Desired Qualifications:


  • GIAC Reverse Engineering Malware (GREM) or equivalent industry certification.
  • Experience with malware analysis using static and dynamic analysis tools, including disassemblers, debuggers,and virtual machines.
  • Experience handling national state level intrusions
  • Experience with monitoring threats through Tools, Techniques, and Procedures and how they relate to the MITRE ATT&CK framework.
  • Experience with Windows internals such as the Windows Application Interface (APIs), processes, threads, and the registry.
  • Experience with Linux and comfortable traversing the terminal.
  • Knowledge of common attacker methodologies and exploit techniques.
  • Knowledge of network protocols and networking concepts.
  • Knowledge of x86 and x64 instruction set architectures.
  • Ability to analyze shellcode, packed, and obfuscated code.
    Target Salary Range

SCA / Union / Intern Rate or Range

EEO
An Equal Opportunity Employer including Disability/Veteran.


Our Values

Benefits

At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily.

We're fully committed to the growth of our employees.

From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way.


  • Paid Time-Off and Holidays
  • Retirement
  • Life & Disability Insurance
  • Career Development
  • Tuition Assistance and Student Loan Financing
  • Paid Parental Leave
  • Additional Benefits
  • Medical, Dental, & Vision Care

More jobs from Peraton