Instructor-DoD Instructor Forensics & Malware Analysis

Pensacola, FL

Applications have closed

ARSIEM

Advanced IT Consulting Solutions

View company page

About ARSIEM Corporation
At ARSIEM Corporation we are committed to fostering a proven and trusted partnership with our government clients.  We provide support to multiple agencies across the United States Government.  ARSIEM has an experienced workforce of qualified professionals committed to providing the best possible support.
As demand increases, ARSIEM continues to provide reliable and cutting-edge technical solutions at the best value to our clients.  That means a career packed with opportunities to grow and the ability to have an impact on every client you work with. 
ARSIEM is looking for an Instructor-DoD Instructor Forensics & Malware Analysis to deliver Cyberspace Operations (CO) training. The position will support one of our Government clients in Pensacola, FL.

Responsibilities

  • Perform duties as CO Instructor for Forensics & Malware Analysis by delivering highly technical training in a military environment consisting of lectures, labs, exercises and other delivery methods.
  • Assist with developing CO training curriculum (lecture content, student/instructor guides, exams, exercises, simulations, etc.).
  • Provide instruction that teaches assigned students as described in the course Program of Instruction.
  • Conduct practical exercises in a laboratory environment, conduct student study hall periods and provide tutoring/remedial instruction for up to twenty students per class.
  • Incorporate/impart technical knowledge into training delivery.
  • Assess student knowledge, skills and abilities to gauge student proficiency in the topic.
  • Deliver instruction via interactive synchronous and asynchronous learning activities.
  • Review and analyze training materials and recommend changes.
  • DoDD 8140.01/DoD 8570.01-M Level II certifications are desired but not required.

Minimum Qualifications

  • Bachelor’s Degree plus two (2) years of experience in Cyberspace Operations (CO).
  • Experience in CO is defined as experience in Defensive Cyberspace Operations (DCO) or Offensive Cyberspace Operations (OCO).
  • In lieu of a degree, four (4) years of experience in Cyberspace Operations (CO).
  • Experience in adult learning with an emphasis on providing instruction to large classes. US Military instructor certification or designation is highly desirable (e.g., teaching certificate, certified professional instructor, master training specialist, adjunct faculty certification, etc.).
  • NTFS/EXT file systems (Understand file system structure and layout, understand how to navigate and search the file system for files of interest during an investigation)
  • Must be able to conduct analysis (dynamic or static) on a file and identify the type of malware present, including understanding how the malware operates.
  • Must be familiar with the following tools and the basic techniques used to conduct an investigation. Should be familiar with general concepts (keyword search, file system navigation, locating hidden files, file extraction, etc.): EnCase, Sleuth Kit, Helix
  • Must be familiar with the following common tools used to conduct malware analysis in a static or dynamic environment. Should be familiar with common usage of the tools and be able to explain what each tool does and why it is used: Process explorer, Process monitor, Regshot, OllyDbg, IDA Pro, Wireshark
  • 3-5 years as a Forensics or Malware Analyst
  • GIAC Reverse Engineering Malware (GREM), Certified Reverse Engineering Analyst (CREA), EnCase, or GIAC Certified Forensic Analyst (GCFA) is desired.
Clearance Requirement: This position requires an active TS/SCI with a polygraph. You must be a US Citizen for consideration. Candidate Referral: Do you know someone who would be GREAT at this role? If you do, ARSIEM has a way for you to earn a bonus through our referral program for persons presenting NEW (not in our resume database) candidates who are successfully placed on one of our projects. The bonus for this position is $3,500,  and the referrer is eligible to receive the sum for any applicant we place within 12 months of referral. The bonus is paid after the referred employee reaches 6 months of employment.
ARSIEM is proud to be an Equal Opportunity and Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age, or any other federally protected class.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Clearance DCO DoD DoDD 8140 DoDD 8570 EnCase Forensics GCFA GIAC GREM Malware OCO OllyDbg Polygraph Reverse engineering Sleuth Kit Teaching TS/SCI

Perks/benefits: Salary bonus

Region: North America
Country: United States
Job stats:  8  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.