• Secret Malware Analyst

    Insight GlobalQuantico, VA 22134

    Job #2691347513

  • Job Description

    * Perform technical analysis or malicious binaries through controlled execution and/or static analysis of assembly code, overcoming techniques designed to defeat analysis, to ascertain functionality, capability, call-backs, assist with attribution to adversary infrastructure, and identification of indicators of compromise.

    * Write and produce high quality technical reports related to the scope, nature, and characteristics of malicious software suitable for distribution to both technical and non-technical audiences.

    We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to ~~~ .

    To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: ~~~/ .

    Skills and Requirements

    -Active Secret clearance (TS/SCI preferred)

    -IAT III certification

    -CSSP IR certification

    -Experience with malware analysis using static and dynamic analysis tools, including disassemblers, debuggers, and virtual machines.

    -Experience with monitoring threats through Tools, Techniques, and Procedures and how they relate to the MITRE ATT&CK framework.

    -Experience with Windows internals such as the Windows Application Interface (APIs), processes, threads and the registry.

    -Experience with Linux and comfortable traversing the terminal.

    -Knowledge of common attacker methodologies and exploit techniques.

    -Ability to analyze shellcode, packed and obfuscated code. null

    We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal employment opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment without regard to race, color, ethnicity, religion,sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military oruniformed service member status, or any other status or characteristic protected by applicable laws, regulations, andordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request to ~~~.

  • You Can Also Try Searching