Recent Searches

You haven't searched anything yet.

22 Malware Reverse Engineer, Lead Associate with Security Clearance Jobs in Fort Meade, MD

SET JOB ALERT
Details...
Two Six Technologies
Fort Meade, MD | Other
$95k-119k (estimate)
1 Week Ago
Two Six Technologies
Fort Meade, MD | Other
$104k-128k (estimate)
1 Week Ago
Peraton
Fort Meade, MD | Other
$108k-137k (estimate)
1 Week Ago
Peraton
Fort Meade, MD | Full Time
$118k-149k (estimate)
8 Months Ago
CACI
Fort Meade, MD | Full Time
$91k-104k (estimate)
2 Months Ago
Peraton
Fort Meade, MD | Full Time
$127k-152k (estimate)
5 Months Ago
Peraton
Fort Meade, MD | Full Time
$127k-151k (estimate)
5 Months Ago
Peraton
Fort Meade, MD | Full Time
$127k-152k (estimate)
5 Months Ago
Two Six Technologies
Fort Meade, MD | Full Time
$151k-180k (estimate)
8 Months Ago
Two Six Technologies
Fort Meade, MD | Full Time
$130k-154k (estimate)
8 Months Ago
Peraton
Fort Meade, MD | Full Time
$121k-152k (estimate)
8 Months Ago
Peraton
Fort Meade, MD | Full Time
$119k-150k (estimate)
8 Months Ago
ManTech International Corporation
Fort Meade, MD | Full Time
$117k-144k (estimate)
2 Months Ago
Gridiron IT Solutions
Fort Meade, MD | Full Time
$84k-104k (estimate)
2 Months Ago
Prophasys
Fort Meade, MD | Full Time
$94k-114k (estimate)
2 Months Ago
Base 2 Solutions
Fort Meade, MD | Full Time
$88k-106k (estimate)
2 Months Ago
Federal Data Systems
Fort Meade, MD | Full Time
$80k-100k (estimate)
2 Months Ago
Malware Reverse Engineer, Lead Associate with Security Clearance
Peraton Fort Meade, MD
Apply
$108k-137k (estimate)
Other 1 Week Ago
Save

Peraton is Hiring a Malware Reverse Engineer, Lead Associate with Security Clearance Near Fort Meade, MD

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Responsibilities Peraton is seeking Reverse Engineer to support an Intel Community (IC) mission in Ft. Meade/Annapolis Junction, MD area. The Reverse Engineer will perform technical analysis of malicious binaries through controlled execution or static analysis of assembly code, overcoming techniques designed to defeat analysis, in order to ascertain functionality, capability, call-backs, assist with attribution to adversary infrastructure, and identification of indicators of compromise. Responsibilities may include: * Provide information and documentation that enables malware detection, signature creation, and mitigation.
* Use expertise in malware reverse engineering and analysis to evaluate and analyze complex malicious code through the use of tools, including dissemblers, debuggers, hex editors, un-packers, virtual machines, and network sniffers.
* Conduct reverse-engineering for known and suspected malware files.
* Investigate instances of malicious code to determine attack vector and payload, and to determine the extent of damage and data exfiltration.
* Provide detailed reports of any findings.
* Perform research in the area of malicious software, vulnerabilities, and exploitation tactics.
* Identify vulnerabilities in binaries, identifies and analyzes shell-code, and recommend preventative or defensive actions.
* Reverse-engineer malware and incorporate analysis results into detailed reporting to include behavior, identified infrastructure used for command and control, and mitigation techniques.
* Develop network and host based signatures to identify specific malware.
* Recommend heuristic or anomaly based detection methods.
* Compare malware to existing malware signatures.Qualifications Basic Qualifications: * Associate's degree with 7 years of relevant experience OR a Bachelor's Degree with 5 years of relevant experience OR a Master's degree with 3 years of relevant experience OR a Doctoral degree with 2 years of relevant experience
* Degree in Computer Science, Computer Engineering, Information Systems, or related discipline from an accredited college or university. * Relevant experience must be in malware reverse engineering.
* Active TS SCI security clearance with a current polygraph is requiredDesired Qualifications: * CISSP, GIAC GREM or CREA Certification is strongly desired.Peraton offers enhanced benefits to employees working on this critical National Security program, which include heavily subsidized employee benefits coverage for you and your dependents, 25 days of PTO accrued annually up to a generous PTO cap and participation in an attractive bonus plan. #MPOJobs #AJCM #AJCM Target Salary Range $112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors. SCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/Veteran. Our Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way. * Paid Time-Off and Holidays
* Retirement
* Life & Disability Insurance
* Career Development
* Tuition Assistance and Student Loan Financing
* Paid Parental Leave
* Additional Benefits
* Medical, Dental, & Vision Care

Job Summary

JOB TYPE

Other

SALARY

$108k-137k (estimate)

POST DATE

05/04/2024

EXPIRATION DATE

05/20/2024

WEBSITE

peraton.com

HEADQUARTERS

COLORADO SPRINGS, CO

SIZE

15,000 - 50,000

FOUNDED

2017

TYPE

Public

CEO

ALAN STEWART

REVENUE

$5B - $10B

INDUSTRY

Durable Manufacturing

Related Companies
About Peraton

Perspecta is an IT service firm that provides data analytics, applied research, cybersecurity and related services for the healthcare industry.

Show more

Peraton
Full Time
$51k-64k (estimate)
1 Day Ago
Peraton
Full Time
$51k-64k (estimate)
1 Day Ago
Peraton
Full Time
$51k-64k (estimate)
1 Day Ago