Reverse Engineer - Chantilly, United States - Peraton

    Peraton
    Peraton Chantilly, United States

    1 month ago

    Default job background
    Description

    Responsibilities:

    The primary responsibility will focus on isolating, reviewing, analyzing, and reverse-engineering malicious binaries to determine functionality and capability. The candidate will analyze samples and provide a written technical report related to the scope, nature, and characteristics of the malicious code. This position also includes the opportunity to advise on direction of an automated malware triage system.

    Qualifications:

    Required Qualifications

    • Bachelors Degree or equivalent work experience in Computer Science, Information Systems or related field
    • 4 years experience in malware analysis, reverse engineering or related efforts
    • Proficiency with a disassembler like IDA Pro or Ghidra and a debugger like OllyDbg, x64Dbg, WinDbg, Immunity, etc.
    • Experience identifying and defeating known or custom packers
    • You have a TS clearance and possess SCI eligibility as well as the ability to obtain a polygraph.

    Desired Qualifications

    • Experience with:
      • Multiple Assembly languages
      • Other operating system file formats, such as ELF
      • Python and other programming or scripting languages
      • Reverse engineering code from mobile devices

    Benefits:

    Peraton offers enhanced benefits to employees working on this critical National Security program, which include heavily subsidized employee benefits coverage for you and your dependents, 25 days of PTO accrued annually up to a generous PTO cap and eligible to participate in an attractive bonus plan.

    Peraton Overview:

    Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the worlds leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the cant be done by solving the most daunting challenges facing our customers. Visit to learn how were keeping people around the world safe and secure.

    Target Salary Range:
    $146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors.

    EEO:
    An Equal Opportunity Employer including Disability/Veteran.