Post Job Free
Sign in

Cyber Malware Reverse Engineer

Company:
DAN Solutions
Location:
Reston, VA, 20190
Posted:
April 28, 2024
Apply

Description:

Job Description

REQUIRES AN ACTIVE/EXISTING TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK

HOW A CYBER MALWARE REVERSE ENGINEER WILL MAKE AN IMPACT

· Work will provide customer understanding of current malware and how to apply appropriate countermeasures.

· Outstanding problem-solving skills are essential. When serious malware threats are identified, you will work closely with other areas of the security team to identify

appropriate solutions. You must be passionate about technology, and able to learn the ropes of new security solutions rapidly.

· Recognize common behavior patterns that are primarily found in malware.

· Indicators of Compromise (IOC)s will be obtained through: forensic analysis of digital information, Open-Source Intel (OSINT) review/monitoring, available tools

both customer provided and open source, and pivoting/researching on previously reported IOCs.

· Participate in collaborative sessions with other CNDSPs and IC agencies on malicious intrusions, attacks or suspicious activities, as well as share emerging Cyber

Threat Intel data.

· Assist in the development of IOCs for active defensive countermeasures and passive detection signatures.

· Day or Swing shift position available.

REQUIRED SKILLS AND ABILITIES:

· Expertise in reverse engineering malware, and familiarity with today's tools and operational needs.

· Ability to identify vulnerabilities in software and hardware, analyze and reverse engineer software and hardware systems

· Attention to detail and ability to work with team-members and independently.

· Must have common knowledge of standard network infrastructure.

· Familiar with monitoring emerging threats through Tools, Techniques, and Procedures (TTPs) and how they relate to the MITRE ATT&CK Framework

· Knowledge of debuggers and disassemblers and familiar with linkers and loaders

· Knowledge of domain masquerading, certificates, and file hashing.

· Strong written communications skills are necessary to properly document and report the malware.

Apply