Sorry, this listing is no longer accepting applications. Don’t worry, we have more awesome opportunities and internships for you.

Malware Analyst III

Planet Works

Malware Analyst III

Annapolis Junction, MD
Full Time
Paid
  • Responsibilities

    JOB DESCRIPTION:

    Malware and Analysis is the forensic analysis of media and software reverse engineering. The analysis consists of reviewing the contents of a compromised system, documenting unusual files and data, and identifying the TTPs used by an adversary to gain unauthorized access to DODIN assets. This includes detailed technical work on media analysis and exploitation of data from compromised systems in support of ongoing analysis.

    This task requires knowledge of computer network theory, ability to understand communication methods and malicious properties, and TTPs of advanced persistent threats. Additionally, this task requires technical knowledge of malware analysis, incident handling, ethical hacking, and drafting and implementing security incident response policies.

    Daily activities include:

    - Analyzes malware, spam, phishing, or any other malicious content, and components and end-to-end systems for security at the embedded-system, mobile, host, network, and enterprise level
    - Performs intrusion detection analysis and vulnerability assessment and malware research and analysis
    - Understands source code, hex, binary, regular expression, data correlation, and analysis such as firewall, network flow, and system logs
    - Handles incidents and responds accordingly to mitigate risks
    - Participates in formal technical briefing and proposals
    - Performs system analysis, reverse engineering, and static, dynamic, and best-practice malware analytical methodologies on Windows, Android, or UNIX-based platforms
    - Has an in-depth understanding of security concepts, protocols, processes, architectures, and tools (authentication and access control technologies, intrusion detection, network traffic analysis, incident handling, media/malware analysis, etc.), malware and programming skills to include C/C++ and Assembly language, and detailed understanding of how network-based attacks work at the operating system and/or protocol level
    - Possesses senior-level experience as a Malware Analyst with a background in cutting-edge cyberspace technologies
    - Often and without source code or documentation, performs system analysis, reverse engineering, and static, dynamic, and best-practice malware analytics methodologies and analysis on Windows, Android, or UNIX-based platforms
    - Coordinates effort to develop and analyze cyberspace operations, DCO, Computer Network Exploitation (CNE), and OCO solutions
    - Creates malware detection topologies
    - Possesses comprehensive knowledge of programming skills especially including C/C++ and Assembly language, Windows internal C/C++ and either UNIX/Linux or mobile (Android) platform, malware and things related to malware research and analysis, reverse engineering, vulnerability analysis, exploit development, and related disciplines

    Qualifications:
    - Minimum ten (10) years of experience as a Malware Analyst.
    - Minimum of Bachelor s Degree from an accredited college or university in Computer Engineering, Computer Science, Cybersecurity, or related discipline
    - A minimum of DoD 8140 IASE Level II (CISSP, CASP CE or CSSLP) or Computer Network Defense (CND) Certification, DoD CNDSP Analyst/Infrastructure Support/Incident Responder Certified
    - Strong attention to detail and organizational skills.
    - Excellent communication skills.