Recent Searches

You haven't searched anything yet.

1 Malware Analyst (TS/SCI clearance required) Job in Reston, VA

SET JOB ALERT
Details...
NSS
Reston, VA | Full Time
$37k-52k (estimate)
1 Week Ago
Malware Analyst (TS/SCI clearance required)
NSS Reston, VA
$37k-52k (estimate)
Full Time | Durable Manufacturing 1 Week Ago
Save

NSS is Hiring a Malware Analyst (TS/SCI clearance required) Near Reston, VA

We are seeking a Malware Analyst to support a Gov't client in Reston, VA. You MUST have active TS/SCI clearance as a minimum to be considered. 
 
Responsibilities/Experience:
• IDA Pro experience
• knowledge of C/C
• Able to Reconstruct unknown file formats & data structures
• Understand unpacking, deobfuscation, and anti-debugging techniques
• Knowledge of Advanced Persistent Threat (APT) tactics, techniques, and procedures
• Familiarity with standard software used in reverse engineering (IDA, WinDbg, VMWare)
• Familiarity with common malware behavior such as packers, process hollowing, anti-analysis techniques, etc
• Conducts vulnerability assessments/penetration tests of information systems - Ensures software standards are met
• Be able to reverse-engineer compiled executable code to examine how programs interact with their environment
Common Tools used:
• Debuggers (such as OllyDbg, WinDbg)
• Disassembler (IDA Pro)
• System Monitors (like Process Monitor, RegShot, Process Explorer)
• Network Monitors (like TCP View, Wireshark)
• Packer Identifier (PEID)
• Binary Analysis Tools (like PE Explorer, Malcode Analysts Pack)
• Unpacking Tools (like Ounpack, GUNPacker)
• Code Analysis Tools (like LordPE, ImpRec)
Any of the following certifications would be nice to have:
• Certified Penetration Tester (CPT)
• Certified Expert Penetration Tester (CEPT)
• Certified Ethical Hacker (CEH)-EC-Council
• Certified Web Application Penetration Tester (CWAPT)
• Certified Reverse Engineering Analyst (CREA)
• Certified Information Systems Security Professional (CISSP)

Job Summary

JOB TYPE

Full Time

INDUSTRY

Durable Manufacturing

SALARY

$37k-52k (estimate)

POST DATE

04/17/2024

EXPIRATION DATE

06/15/2024

WEBSITE

nss.com

HEADQUARTERS

TOLEDO, OH

SIZE

25 - 50

FOUNDED

1911

TYPE

Private

CEO

MARK J BEVINGTON

REVENUE

$10M - $50M

INDUSTRY

Durable Manufacturing

Show more

NSS
Remote | Full Time
$93k-114k (estimate)
3 Days Ago
NSS
Full Time
$114k-146k (estimate)
6 Days Ago
NSS
Full Time
$89k-111k (estimate)
6 Days Ago

The job skills required for Malware Analyst (TS/SCI clearance required) include Analysis, etc. Having related job skills and expertise will give you an advantage when applying to be a Malware Analyst (TS/SCI clearance required). That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Malware Analyst (TS/SCI clearance required). Select any job title you are interested in and start to search job requirements.

For the skill of  Analysis
640 Acres
Full Time
$126k-156k (estimate)
2 Days Ago
Show more

The following is the career advancement route for Malware Analyst (TS/SCI clearance required) positions, which can be used as a reference in future career path planning. As a Malware Analyst (TS/SCI clearance required), it can be promoted into senior positions as a Network Security System Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Malware Analyst (TS/SCI clearance required). You can explore the career advancement for a Malware Analyst (TS/SCI clearance required) below and select your interested title to get hiring information.