Malware Analyst Details

SilverEdge Government Solutions, LLC - Annapolis Junction, MD

Employment Type : Full-Time

Our performance is measured by the success of our clients, and our reputation for service, superior quality, objectivity, integrity and results. Our reputation is everything to us as we are committed to being a trusted adviser to our nation’s decision makers in a day in age that demands acute attention to detail in a fast-paced environment. We are seeking to add the sharpest technical professionals who share our passion for ensuring the mission success of our customers at all times.

Description:
Support clients in solving difficult problems by providing recommendations based on the results of malicious code analysis. Analyze and evaluate malicious code to create technical reports for indicators of compromise and to recommend mitigation and detection actions. Work to continually improve current malware analysis techniques, and identify new ways to improve malware identification best practices. Conduct research and training on comprehending emerging malicious code threats.

Responsibilities

  • Conduct both dynamic and static analysis of suspicious code in order to establish malicious capability and determine potential impact.
  • Experience with host and network monitoring for analysis of malware execution & propagation methodologies.
  • Perform analysis on captured data, such as audit, log, network traffic, et cetera, to identify any intrusion-related artifacts.
  • Understanding of operating system-specific exploitation vectors.
  • Analyze malicious code by employing tools, scripting languages, and leveraging virtual machines/environments.
  • Support 24/7 monitoring of malware threats to NSA networks, hosts, mission platforms, and boundaries.
  • Generate documentation of vulnerabilities and exploits used by malware in written reports.
  • Communicate written and verbal information in a timely, clear, and concise manner.
  • Apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
  • Generate technical summary of findings in accordance with established reporting procedures.
  • Develop and recommend mitigation strategies.
  • Develop signatures, techniques, and rules to identify malware vectors.
  • Collaborate with internal and external organizations to discover new threats, develop mitigation techniques, processes, and tools which further the CSSP mission, as directed by the customer.
  • Evaluate emerging threats.
  • Correlate data from multiple sources to identify probable threat actors.

Education/Qualification Requirement:
  • Five (5) years of demonstrated experience in cybersecurity
  • Three (3) years of demonstrated experience with malware analysis
  • Two (2) years of demonstrated experience with tools such as GHIDRA, SYSInternals, FireEye AX, or similar technologies.
  • One (1) year of demonstrated experience with development of code in languages such as Python, Lua, C/C++, Ruby or similar
  • Requires DoD 8570 compliance with CSSP Analyst baseline certification, Information Assurance Technical (IAT) Level I or Level II certification, and Computing Environment (CE) certification

Clearance Requirement:
TS/SCI w/ Poly
SilverEdge Government Solutions, LLC is an Equal Opportunity Employer and applicants receive lawful consideration for employment without regard to race, religion, color, gender, age, national origin, disability, or veteran status. #LI-Online

Posted on : 1 year ago