Malware Reverse Engineer

Job Locations US-VA-Arlington
Requisition ID
2023-142219
Position Category
Cyber Security
Clearance
Top Secret
Sector
Cyber Mission

Responsibilities

Peraton is currently seeking an experienced Malware Reverse Engineer to support a long-term government customer with its’ Federal Strategic Cyber group located in Arlington. VA.

 

Location: This position allows the ability to remote/telework part-time. You must be local to the Arlington, VA area AND be amenable to working a minimum of 1-day on-site. You must also be able to work on-site if required based on business conditions/needs occasionally.

 

In this role you will:

  • Focus on isolating, reviewing, analyzing, and reverse-engineering malicious binaries to determine functionality and capability.
  • Analyze samples and provide a written technical report related to the scope, nature, and characteristics of the malicious code.
  • Support active operations and present you with cutting edge challenges in the malware arena.
  • Recommend counter measures to malware and other malicious type code and applications that exploit customer communication systems.
  • Conduct reverse engineering for known and suspected malware files.
  • Develop policies and procedures to investigate malware incidents for various computer networks.

Qualifications

Required: 

  • Bachelor’s degree and a minimum of 8 years related technical experience OR a Master’s and minimum of 6 years’ experience. An additional 4 years of experience may be substituted in lieu of degree. 
  • Experience with and the ability to examine malicious applications from a variety of operating systems such as Linux, Mac, Windows, IOS and Android operating systems, and IOT network devices
  • Knowledge of as many as possible of the following tools:
    • Process Explorer
    • CFF Explorer
    • Wireshark
    • Fiddler
    • Regshot
    • Process Monitor
    • Process Hacker
  • Knowledge of reverse engineering and file reconstruction practices.
  • Ability to perform static and dynamic analysis of applications and scripts.
  • Ability to unpack and de-obfuscate highly complex malicious applications.
  • Debugging and Debugger experience (Experience identifying and defeating known or custom packers).
  • Disassembling/disassemblers experience.
  • U.S. citizenship
  • An Active Top Secret security clearance with the ability to obtain SCI is required. 
    • In addition, selected candidate must be able to obtain and maintain a favorably adjudicated DHS background investigation (EOD) for continued employment.

 

Preferred Skills:

  • Knowledge of Java, C, C++, .NET, PowerShell, Golang, C#
  • Knowledge of ICS/SCADA systems

Benefits:

 

At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We’re fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way.

 

#LI-ET1

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed