Tier 3 - Malware Analyst, SME

Quantico, Virginia, United States

Resource Management Concepts, Inc.

View company page

Resource Management Concepts, Inc. (RMC) provides high-quality, professional services to government and commercial sectors. Our mission is to deliver exceptional management and technology solutions supporting the protection and preservation of the people and environment of the United States of America.

RMC is hiring a Tier 3 – Malware Analyst SME to conduct an analysis of digital evidence to support computer security incidents to derive useful information in support of system/network vulnerability mitigation. 

The selected applicant will perform a variety of activities including but not limited to:

  • Conducting analysis of digital evidence to support computer security incidents to derive useful information in support of system/network vulnerability mitigation. 
  • Supporting incident investigation by employing appropriate techniques in Surface Analysis, Runtime Analysis, and Static Analysis of suspected malware.
  • Supporting the development of new detection capabilities by integrating the results of malware and forensic analysis tasks into new and existing detection use cases in order to prevent future occurrences.
  • Analyzing malware to determine its capabilities, intent, indicators, and origin. 
  • Confirming what is known about an intrusion and discovering new information using industry-standard malware and digital forensic analysis techniques.
  • Examining recovered data for information of relevance to the investigation.
  • Utilizing forensically sound procedures such as duplication of the evidence (i.e., forensic image) to ensure the original evidence is not modified.
  • Processing various types of media including but not limited to hard drives, compact disks, solid-state storage media, mobile phones, GPS, and all tape formats.
  • Maintaining specialized cyber defense software and hardware.
  • Interfacing with external organizations to ensure appropriate and accurate dissemination of the investigation and other cyber defense information. 
  • Providing a technical summary of findings in accordance with the customer’s established reporting procedures.  
  • Assisting with Incident Response tasks as needed.
  • Demonstrating effectiveness by successfully analyzing files and artifacts related to Red Team (penetration testing) activity.
  • Providing support required to maintain the customer's CSSP accreditation per the standards.

Requirements

  • Bachelor's degree in a technical field and seven years of computer programming experience.
  • Applicant selected must hold a current valid IAT Level III certification. Candidate selected must maintain the required IAT Level III compliant certification. Certification Requirements: This position will require DoD 8140.03 IAT Level III compliance.
  • An active DoD TS/SCI clearance is required to start.  Applicant selected may be subject to a security investigation and must meet eligibility requirements for access to classified information.
  • This position is considered essential and will be required to report during hazardous weather, power outages, fuel shortages, pandemics, and other emergencies.

Benefits

At RMC, we're committed to your career growth! RMC differentiates itself from other firms through its investment in our employees. We invest our resources to train, certify, educate, and build our employees. RMC can offer you a great place to work with a small company feel and give you the experience and certifications that will take your career to the next level. RMC also offers high-quality, low-deductible healthcare plans and a competitive 401K package.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Clearance Compliance Cyber defense DoD DoDD 8140 Incident response Malware Pentesting Red team TS/SCI

Perks/benefits: Career development Startup environment

Regions: Africa North America
Country: United States
Job stats:  4  0  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.