logo

View all jobs

Malware Analyst (TS/SCI clearance required)

Reston, VA
We are seeking a Malware Analyst to support a Gov't client in Reston, VA. You MUST have active TS/SCI clearance as a minimum to be considered. 
 
Responsibilities/Experience:
•    IDA Pro experience
•    knowledge of C/C++
•    Able to Reconstruct unknown file formats & data structures
•    Understand unpacking, deobfuscation, and anti-debugging techniques
•    Knowledge of Advanced Persistent Threat (APT) tactics, techniques, and procedures
•    Familiarity with standard software used in reverse engineering (IDA, WinDbg, VMWare)
•    Familiarity with common malware behavior such as packers, process hollowing, anti-analysis techniques, etc
•    Conducts vulnerability assessments/penetration tests of information systems - Ensures software standards are met
•    Be able to reverse-engineer compiled executable code to examine how programs interact with their environment

Common Tools used:
•    Debuggers (such as OllyDbg, WinDbg)
•    Disassembler (IDA Pro)
•    System Monitors (like Process Monitor, RegShot, Process Explorer)
•    Network Monitors (like TCP View, Wireshark)
•    Packer Identifier (PEID)
•    Binary Analysis Tools (like PE Explorer, Malcode Analysts Pack)
•    Unpacking Tools (like Ounpack, GUNPacker)
•    Code Analysis Tools (like LordPE, ImpRec)

Any of the following certifications would be nice to have:
•    Certified Penetration Tester (CPT)
•    Certified Expert Penetration Tester (CEPT)
•    Certified Ethical Hacker (CEH)-EC-Council
•    Certified Web Application Penetration Tester (CWAPT)
•    Certified Reverse Engineering Analyst (CREA)
•    Certified Information Systems Security Professional (CISSP)

Share This Job

Powered by