Senior Forensics/Malware Analyst

Fort Huachuca, AZ, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Responsibilities

Responsibilities include, but are not limited to:• Leads and participates in the evaluation and analysis of complex malicious code through the utilization of tools, including dissemblers, debuggers, hex editors, un-packers, virtual machines, and network sniffers• Responsible for providing findings in a technical report with details of the malware, identification parameters, advanced capabilities, and mitigation strategies• Conducts research in the area of malicious software, vulnerabilities, and exploitation tactics • Requires experience with application security, network security, reverse engineering, or malware • Requires strong knowledge of worms, viruses, Trojans, rootkits, botnets, Windows internals, and the Win32 API • Extensive experience required in programming (assembly and web) and system analysis with various tools, including IDA Pro, Ollydbg, PCAP tools, or TCP Dump

Qualifications

Basic Qualifications:• Active Top-Secret/SCI • Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3 years with PhD• GIAC Certified Forensic Analyst (GCFA)• Possess DoD 8570.01-M Information Assurance Technician (IAT) Level II Baseline Certification• Must posses an active, OR have the ability to obtain within 90 days of hire date, an ITIL Foundations Certification• Must have a full, complete, and in-depth understanding of all aspects of Defensive Cyber Operations

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
  • Share this job via
  • or

Tags: APIs Application security DCO DoD DoDD 8570 Forensics GCFA GIAC ITIL Malware Network security OllyDbg PCAP PhD Reverse engineering Vulnerabilities Windows

Region: North America
Country: United States
Job stats:  8  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.