Jobs
>
Washington, D.C.

    Senior Forensics/Malware Analyst - Washington, United States - Peraton

    Default job background
    Full time
    Description
    Responsibilities


    Responsibilities include, but are not limited to:

    • Leads and participates in the evaluation and analysis of complex malicious code through the utilization of tools, including dissemblers, debuggers, hex editors, un-packers, virtual machines, and network sniffers
    • Responsible for providing findings in a technical report with details of the malware, identification parameters, advanced capabilities, and mitigation strategies
    • Conducts research in the area of malicious software, vulnerabilities, and exploitation tactics
    • Requires experience with application security, network security, reverse engineering, or malware
    • Requires strong knowledge of worms, viruses, Trojans, rootkits, botnets, Windows internals, and the Win32 API
    • Extensive experience required in programming (assembly and web) and system analysis with various tools, including IDA Pro, Ollydbg, PCAP tools, or TCP Dump
    Qualifications


    Basic Qualifications:

    • Active Top-Secret/SCI
    • Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3 years with PhD
    • GIAC Certified Forensic Analyst (GCFA)
    • Possess DoD M Information Assurance Technician (IAT) Level II Baseline Certification
    • Must posses an active, OR have the ability to obtain within 90 days of hire date, an ITIL Foundations Certification
    • Must have a full, complete, and in-depth understanding of all aspects of Defensive Cyber Operations
    #FortHuachuca

    Peraton Overview


    Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy.

    As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies.

    Peraton operates at the critical nexus between traditional and nontraditional threats across all domains:
    land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit to learn how we're keeping people around the world safe and secure.

    Target Salary Range

    $146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors.
    All

  • Peraton

    Malware Analyst

    3 weeks ago


    Peraton Arlington, United States Full time

    Responsibilities · The Cyber Threat Analysis Division's (DS/CTI/CTAD) Technical Analysis and Special Operations (TASO) team performs advanced cyber threat network hunting, advanced technical analyses (e.g. analysis of malicious code, network traffic, and Web log data), and forens ...

  • Peraton

    Malware Analyst

    3 weeks ago


    Peraton Arlington, United States

    Peraton · Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly... · View company page · The C ...


  • Leidos Ashburn, United States

    Description · UNLEASH YOUR POTENTIAL · At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do i ...


  • 00100 LEIDOS, INC. Ashburn, United States Full time

    UNLEASH YOUR POTENTIAL · At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a c ...

  • Peraton

    Malware Analyst

    2 weeks ago


    Peraton Arlington, United States

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deli ...


  • Taleo BE Ashburn, United States

    Leidos is seeking an experienced Cyber Forensics and Malware Analyst to join our team on a highly-visible cyber security single-award IDIQ vehicle that provides security operations center (SOC) support, cyber analysis, application development, and a 24x7x365 support staff. · Dep ...


  • Leidos Ashburn, United States

    UNLEASH YOUR POTENTIAL · At Leidos, · we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a ...

  • Booz Allen Hamilton

    Malware Analyst

    6 days ago


    Booz Allen Hamilton Annapolis Junction, United States Full time

    Malware AnalystThe Opportunity: · As a Malware Analyst, you know that identification, evaluation, and documentation of malware play key roles in the CNO lifecycle. We're looking for someone like you to flex your problem-solving prowess in a rapidly evolving systems security resea ...

  • NSS

    Malware Analyst

    3 weeks ago


    NSS Reston, United States

    We are seeking a Malware Analyst to support a Gov't client in Reston, VA. You MUST have active TS/SCI clearance as a minimum to be considered. · Responsibilities/Experience: · • IDA Pro experience · • knowledge of C/C++ · • Able to Reconstruct unknown file formats & data structu ...


  • Peraton Arlington, United States

    Responsibilities · Peraton is seeking a to hire an experienced Senior Malware Engineering Analyst to become part of Peratons Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program to provide leading cyber and technology security experience to enable innovativ ...

  • ManTech

    Malware Analyst

    3 weeks ago


    ManTech Herndon, United States Paid Work

    Secure our Nation, Ignite your Future · Can you protect and defend the most coveted targets in the world? Are you passionate about ensuring the safety of information systems assets and protecting systems from intentional or inadvertent access or destruction? Join ManTech and help ...


  • SkyePoint Decisions Arlington, United States

    Overview: · SkyePoint Decisions is a leading Cybersecurity Architecture and Engineering, Critical Infrastructure and Operations, and Applications Development and Maintenance IT service provider headquartered in Dulles, Virginia with operations across the U.S. We provide innovati ...

  • Constellation Technologies, Inc

    Malware Analyst

    1 day ago


    Constellation Technologies, Inc Annapolis, United States

    About us: Mission Driven, Employee Focused · At CTI, you'll be at the center of an award-winning corporate culture, breaking technological barriers and solving real-world problems for our federal government customers. We are committed to hiring the best of the best, and in retu ...


  • Peraton Beltsville, United States Full time

    Responsibilities · Peraton is seeking a to hire an experienced Malware Senior Engineer, Subject Matter Expert to become part of Peraton's Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program to provide leading cyber and technology security experience to enab ...


  • Peraton Beltsville, United States Full time

    Responsibilities · Peraton is seeking a to hire an experienced Senior Malware Analyst to become part of Peraton's Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program to provide leading cyber and technology security experience to enable innovative, effective ...


  • Peraton Arlington, United States Full time

    Responsibilities · Peraton is looking for a Mobile Forensic Analyst in support of the Cyber Threat Analysis Division mission. · Location: Arlington, VA; Hybrid work schedule possible; 3 days per week on-site required after onboarding process is complete. · The Cyber Threat Analy ...

  • Taleo BE

    Forensic Analyst

    4 weeks ago


    Taleo BE Bethesda, United States

    We have an exciting opportunity for a Forensic Analyst to support our customer's mission in Bethesda, MD. The Analyst will administer CI and Insider Threat programs across network system/software information technology and telecommunications system. The Analyst will assist in the ...

  • NSS

    Malware Analyst

    3 weeks ago


    NSS Reston, United States

    We are seeking a Malware Analyst to support a Gov't client in Reston, VA. You MUST have active TS/SCI clearance as a minimum to be considered. · Responsibilities/Experience: · • IDA Pro experience · • knowledge of C/C++ · • Able to Reconstruct unknown file formats & data structu ...


  • Peraton Beltsville, United States

    Responsibilities · Peraton is seeking a to hire an experienced Malware Senior Engineer, Subject Matter Expert to become part of Peratons Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program to provide leading cyber and technology security experience to enab ...


  • Peraton Arlington, United States

    Peraton is looking for a Mobile Forensic Analyst in support of the Cyber Threat Analysis Division mission. Location: Arlington, VA; Hybrid work schedule possible; 3 days per week on-site required after onboarding process is complete. The Cyber Threat Forensic, Mobile, Analyst, Ex ...