Recent Searches

You haven't searched anything yet.

7 malware reverse engineer Jobs in arlington, va

SET JOB ALERT
Details...
Peraton
Arlington, VA | Full Time
$168k-201k (estimate)
7 Months Ago
Two Six Technologies
Arlington, VA | Full Time
$117k-131k (estimate)
10 Months Ago
Two Six Technologies
Arlington, VA | Full Time
$116k-131k (estimate)
10 Months Ago
Two Six Technologies
Arlington, VA | Full Time
$112k-130k (estimate)
1 Month Ago
Shift5
Arlington, VA | Full Time
$94k-111k (estimate)
1 Month Ago
Native American Technology
Arlington, VA | Full Time
$93k-115k (estimate)
1 Month Ago
stanleyreid
Arlington, VA | Full Time
$121k-147k (estimate)
5 Months Ago
Malware Reverse Engineer
Peraton Arlington, VA
$168k-201k (estimate)
Full Time | Durable Manufacturing 7 Months Ago
Save

Peraton is Hiring a Malware Reverse Engineer Near Arlington, VA

Responsibilities

Peraton is currently seeking an experienced Malware Reverse Engineer to support a long-term government customer with its’ Federal Strategic Cyber group located in Arlington. VA.

Location: This position allows the ability to remote/telework part-time. You must be local to the Arlington, VA area AND be amenable to working a minimum of 1-day on-site. You must also be able to work on-site if required based on business conditions/needs occasionally.

In this role you will:

  • Focus on isolating, reviewing, analyzing, and reverse-engineering malicious binaries to determine functionality and capability.
  • Analyze samples and provide a written technical report related to the scope, nature, and characteristics of the malicious code.
  • Support active operations and present you with cutting edge challenges in the malware arena.
  • Recommend counter measures to malware and other malicious type code and applications that exploit customer communication systems.
  • Conduct reverse engineering for known and suspected malware files.
  • Develop policies and procedures to investigate malware incidents for various computer networks.

Qualifications

Required: 

  • Bachelor’s degree and a minimum of 8 years related technical experience OR a Master’s and minimum of 6 years’ experience. An additional 4 years of experience may be substituted in lieu of degree. 
  • Experience with and the ability to examine malicious applications from a variety of operating systems such as Linux, Mac, Windows, IOS and Android operating systems, and IOT network devices
  • Knowledge of the following tools:
    • Process Explorer
    • CFF Explorer
    • Wireshark
    • Fiddler
    • Regshot
    • Process Monitor
    • Process Hacker
  • Knowledge of reverse engineering and file reconstruction practices.
  • Ability to perform static and dynamic analysis of applications and scripts.
  • Ability to unpack and de-obfuscate highly complex malicious applications.
  • Debugging and Debugger experience (Experience identifying and defeating known or custom packers).
  • Disassembling/disassemblers experience.
  • U.S. citizenship
  • An Active Top Secret security clearance with the ability to obtain SCI is required. 
    • In addition, selected candidate must be able to obtain and maintain a favorably adjudicated DHS background investigation (EOD) for continued employment.

Preferred Skills:

  • Knowledge of Java, C, C , .NET, PowerShell, Golang, C#
  • Knowledge of ICS/SCADA systems

Peraton Overview

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly differentiated national security solutions and technologies that keep people safe and secure. Peraton serves as a valued partner to essential government agencies across the intelligence, space, cyber, defense, civilian, health, and state and local markets. Every day, our employees do the can’t be done, solving the most daunting challenges facing our customers.

Target Salary Range

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Durable Manufacturing

SALARY

$168k-201k (estimate)

POST DATE

10/06/2023

EXPIRATION DATE

12/11/2024

WEBSITE

peraton.com

HEADQUARTERS

COLORADO SPRINGS, CO

SIZE

15,000 - 50,000

FOUNDED

2017

TYPE

Public

CEO

ALAN STEWART

REVENUE

$5B - $10B

INDUSTRY

Durable Manufacturing

Related Companies
About Peraton

Perspecta is an IT service firm that provides data analytics, applied research, cybersecurity and related services for the healthcare industry.

Show more

Peraton
Full Time
$146k-177k (estimate)
Just Posted
Peraton
Remote | Other
$86k-106k (estimate)
Just Posted

The job skills required for Malware Reverse Engineer include Linux, Operating System, etc. Having related job skills and expertise will give you an advantage when applying to be a Malware Reverse Engineer. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Malware Reverse Engineer. Select any job title you are interested in and start to search job requirements.

For the skill of  Linux
BCforward
Full Time
$110k-135k (estimate)
2 Days Ago
For the skill of  Operating System
Solutions Development Corporation
Full Time
$74k-91k (estimate)
4 Months Ago
Show more

The following is the career advancement route for Malware Reverse Engineer positions, which can be used as a reference in future career path planning. As a Malware Reverse Engineer, it can be promoted into senior positions as an Information Security Supervisor that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Malware Reverse Engineer. You can explore the career advancement for a Malware Reverse Engineer below and select your interested title to get hiring information.

Two Six Technologies
Full Time
$117k-131k (estimate)
10 Months Ago
Two Six Technologies
Full Time
$116k-131k (estimate)
10 Months Ago