Malware Reverse Engineer, Senior Advisor
Fort Meade, MD 
Share
Posted 11 days ago
Job Description
Malware Reverse Engineer, Senior Advisor
Job Locations US-MD-Fort Meade
Requisition ID 2023-137861 Position Category Cyber Security Clearance Top Secret/SCI w/Poly Sector Cyber Mission
Responsibilities

Peraton is seeking Reverse Engineer, SME to support an Intel Community (IC) mission in Ft. Meade/Annapolis Junction, MD area. The Reverse Engineer will perform technical analysis of malicious binaries through controlled execution or static analysis of assembly code, overcoming techniques designed to defeat analysis, in order to ascertain functionality, capability, call-backs, assist with attribution to adversary infrastructure, and identification of indicators of compromise.

Responsibilites may include:

    Provide information and documentation that enables malware detection, signature creation, and mitigation.
  • Use expertise in malware reverse engineering and analysis to evaluate and analyze complex malicious code through the use of tools, including dissemblers, debuggers, hex editors, un-packers, virtual machines, and network sniffers.
  • Conduct reverse-engineering for known and suspected malware files.
  • Investigate instances of malicious code to determine attack vector and payload, and to determine the extent of damage and data exfiltration.
  • Provide detailed reports of any findings.
  • Perform research in the area of malicious software, vulnerabilities, and exploitation tactics.
  • Identify vulnerabilities in binaries, identifies and analyzes shell-code, and recommend preventative or defensive actions.
  • Reverse-engineer malware and incorporate analysis results into detailed reporting to include behavior, identified infrastructure used for command and control, and mitigation techniques.
  • Develop network and host based signatures to identify specific malware.
  • Recommend heuristic or anomaly based detection methods.
  • Compare malware to existing malware signatures.
Qualifications

Basic Qualifications:

  • an Associate's degree with 13 years of relevant experience OR a Bachelor's Degree with 11 years of relevant experience OR a Master's degree with 9 years of relevant experience OR a Doctoral degree with 7 years of relevant experience
  • Degree in Computer Science, Computer Engineering, Information Systems, or related discipline from an accredited college or university.
  • Relevant experience must be in malware reverse engineering.
  • Active TS SCI security clearance with a current polygraph is required

Desired Qualifications:

  • CISSP, GIAC GREM or CREA Certification is strongly desired.

Peraton offers enhanced benefits to employees working on this critical National Security program, which include heavily subsidized employee benefits coverage for you and your dependents, 25 days of PTO accrued annually up to a generous PTO cap and participation in an attractive bonus plan.

#MPOJobs

#AJCM

#AJCM

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.

Target Salary Range
$146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors.
EEO
An Equal Opportunity Employer including Disability/Veteran.

We are an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state, or local law.


 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Associate Degree
Required Experience
13+ years
Email this Job to Yourself or a Friend
Indicates required fields