Senior Malware Analyst - Subject Matter Expert

Beltsville, MD, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Responsibilities

Peraton is seeking a to hire an experienced Malware Senior Engineer, Subject Matter Expert to become part of Peraton’s Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program to provide leading cyber and technology security experience to enable innovative, effective and secure business processes. 

 

Location: Beltsville, MD and Rosslyn, VAIdeally, looking for someone that is able to support a hybrid and flexible schedule, in the event of significant cyber incident a continuous on site presence will be required.  

 

What you’ll do: 

 

  • Provide static and dynamic malware analysis support in a 24x7x365 environment.
  • Contribute to Shift Change Document.
  • Conduct advance analysis and recommend remediation steps for cybersecurity events and incidents.
  • Publish after-action reports, cyber defense techniques, guidance, and incident reports.
  • Respond to and assist with the resolution of any suspected or successful cybersecurity breach or violation.
  • Share knowledge and intelligence gained from cybersecurity events with stakeholders.
  • Assist with training junior level analysts.
  • Perform analysis of network and host logs.
  • Perform network searches, artifact collection and timeline analysis using a variety of EDR tools.
  • Share in-depth knowledge and intelligence gained from cybersecurity events with stakeholders.
  • Protect against and prevent potential cybersecurity threats and vulnerabilities.
  • Assist in the development and implementation of training programs for malware analysts.
  • Review, draft, edit, update, and publish cyber incident response plans.

 

 

Qualifications

Required:

  • Bachelors degree and 12 years of relevant experience. An additional 4 years of experience will be considered in lieu of degree.
  • Ability to resolve highly complex malware and intrusion issues using computer host analysis, forensics, and reverse engineering.
  • Ability to recommend sound counter measures to malware and other malicious type code and applications which exploit customer communication systems.
  • Has knowledge in development of policies and procedures to investigate malware incidents for the entire computer network?
  • Experience with Debuggers, Disassemblers, Unpacking Tools, and Binary analysis tools.
  • Experience with static and dynamic malware analysis tools and techniques.
  • Ability to identify remediation steps for cybersecurity events.
  • Experience with Splunk and EDR tools such as Microsoft Defender for Endpoint (MDE), Tanium.
  • Ability to analyze a variety of Operating System log types.
  • Experience in the development of policies and procedures to investigate malware incidents for the enterprise network.
  • Knowledge of IOCs and APT threat actors.
  • Knowledge of the Incident Response Lifecycle.
  • Knowledge of host and network forensic analysis.
  • Demonstrated strong organizational skills.
  • Proven ability to operate in a time sensitive environment.
  • Proven ability to communicate orally and written; ability to brief (technical/informational) senior leadership.
  • Experience collaborating with cross functional teams.
  • Experience with static and dynamic malware analysis tools and techniques.
  • At least ONE of the following as an active certification: 
    • CASP+ CE; CCISO; CCNA Cyber Ops; CCNA-Security; CCNP Security; CEH; CFR; CISA; CISM; CISSP (or Associate); CISSP-ISSAP; CISSP-ISSEP; Cloud+; CySA+; GCED; GCIA; GCIH; GICSP; GSLC; SCYBER
  • U.S. citizenship and an active Top Secret security clearance w/ SCI eligibility.

Preferred:

  • Understanding of Security Operations Center processes and workings.
  • Experience with ServiceNow Ticketing Software.
  • Experience in the development of policies and procedures to investigate malware incidents for the enterprise network.
  • Experience handling state and national level intrusions.
  • Demonstrated ability to utilize and leverage forensic tools to assist in determining scope and severity of a cybersecurity incident.
  • Knowledge of high- and low-level programming.
  • Experience in developing and delivering comprehensive training programs.

 

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
  • Share this job via
  • or

Tags: APT CASP+ CCNP CEH CISA CISM CISSP Clearance Cloud Cyber defense EDR Exploit Forensics GCED GCIA GCIH GICSP GSLC Incident response Malware Reverse engineering Security Clearance SOC Splunk Top Secret Vulnerabilities

Perks/benefits: Flex hours Team events

Region: North America
Country: United States
Job stats:  8  0  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.