Senior Malware Analyst - Subject Matter Expert - Security Clearance Required

Peraton
Beltsville, Maryland
$146K-$234K a year
Full-time

Responsibilities

Peraton is seeking a to hire an experienced Malware Senior Engineer, Subject Matter Expert to become part of Peraton's Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program to provide leading cyber and technology security experience to enable innovative, effective and secure business processes.

Location : Beltsville, MD and Rosslyn, VA . Ideally, looking for someone that is able to support a hybrid and flexible schedule, in the event of significant cyber incident a continuous on site presence will be required.

What you'll do :

  • Provide static and dynamic malware analysis support in a 24x7x365 environment.
  • Contribute to Shift Change Document.
  • Conduct advance analysis and recommend remediation steps for cybersecurity events and incidents.
  • Publish after-action reports, cyber defense techniques, guidance, and incident reports.
  • Respond to and assist with the resolution of any suspected or successful cybersecurity breach or violation.
  • Share knowledge and intelligence gained from cybersecurity events with stakeholders.
  • Assist with training junior level analysts.
  • Perform analysis of network and host logs.
  • Perform network searches, artifact collection and timeline analysis using a variety of EDR tools.
  • Share in-depth knowledge and intelligence gained from cybersecurity events with stakeholders.
  • Protect against and prevent potential cybersecurity threats and vulnerabilities.
  • Assist in the development and implementation of training programs for malware analysts.
  • Review, draft, edit, update, and publish cyber incident response plans.

Qualifications

Required :

  • Bachelors degree and 12 years of relevant experience. An additional 4 years of experience will be considered in lieu of degree.
  • Ability to resolve highly complex malware and intrusion issues using computer host analysis, forensics, and reverse engineering.
  • Ability to recommend sound counter measures to malware and other malicious type code and applications which exploit customer communication systems.
  • Has knowledge in development of policies and procedures to investigate malware incidents for the entire computer network?
  • Experience with Debuggers, Disassemblers, Unpacking Tools, and Binary analysis tools.
  • Experience with static and dynamic malware analysis tools and techniques.
  • Ability to identify remediation steps for cybersecurity events.
  • Experience with Splunk and EDR tools such as Microsoft Defender for Endpoint (MDE), Tanium.
  • Ability to analyze a variety of Operating System log types.
  • Experience in the development of policies and procedures to investigate malware incidents for the enterprise network.
  • Knowledge of IOCs and APT threat actors.
  • Knowledge of the Incident Response Lifecycle.
  • Knowledge of host and network forensic analysis.
  • Demonstrated strong organizational skills.
  • Proven ability to operate in a time sensitive environment.
  • Proven ability to communicate orally and written; ability to brief (technical / informational) senior leadership.
  • Experience collaborating with cross functional teams.
  • Experience with static and dynamic malware analysis tools and techniques.
  • At least ONE of the following as an active certification :
  • CASP+ CE; CCISO; CCNA Cyber Ops; CCNA-Security; CCNP Security; CEH; CFR; CISA; CISM; CISSP (or Associate); CISSP-ISSAP;

CISSP-ISSEP; Cloud+; CySA+; GCED; GCIA; GCIH; GICSP; GSLC; SCYBER

U.S. citizenship and an active Top Secret security clearance w / SCI eligibility.

Preferred :

  • Understanding of Security Operations Center processes and workings.
  • Experience with ServiceNow Ticketing Software.
  • Experience in the development of policies and procedures to investigate malware incidents for the enterprise network.
  • Experience handling state and national level intrusions.
  • Demonstrated ability to utilize and leverage forensic tools to assist in determining scope and severity of a cybersecurity incident.
  • Knowledge of high- and low-level programming.
  • Experience in developing and delivering comprehensive training programs.

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy.

As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies.

Peraton operates at the critical nexus between traditional and nontraditional threats across all domains : land, sea, space, air, and cyberspace.

The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces.

Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.

com to learn how we're keeping people around the world safe and secure.

Target Salary Range

$146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors.

30+ days ago
Related jobs
Promoted
SYSTOLIC
Annapolis Junction, Maryland

At least 14 years of experience and a bachelor's degree in Computer Science or a related field are required, with compensation up to 298k/year. ...

Promoted
ManTech
Linthicum Heights, Maryland

The position is part of a team that provides systems engineering in the Hanover/Linthicum location and will be part of a team that provides Cybersecurity Analysis and Cryptographic Engineering technical expertise. Security Clearance Requirements:. At ManTech International Corporation, you’ll help pr...

Promoted
CACI
Fort Meade, Maryland

Minimum Clearance Required to Start: TS/SCI with Polygraph. CACI is seeking mission focused Farsi Cryptologic Language Analysts to join a team of dynamic Intelligence Community professionals supporting National Security objectives!. Farsi Operational Language Analyst. Percentage of Travel Required: ...

Promoted
Northrop Grumman
Linthicum Heights, Maryland

Responsibilities include (but are not limited to):* * Writing design verification rulefiles * Writing PDK techfiles * Writing skill based P-Cells * Editing PDK model files * Writing scripts to create CAD capabilities * Reviewing PDK work of other PDK engineers * Maintaining PDK documentation * PDK c...

Promoted
Boeing Intelligence & Analytics
Annapolis Junction, Maryland

Administer, maintain, and implement policies and procedures for ensuring the security and integrity of the database(s). Every day, Boeing Intelligence & Analytics supports global missions by building and delivering intelligence, analytics, and cyber solutions that enable users to advance national se...

Promoted
Northrop Grumman
Linthicum Heights, Maryland

Requisition ID: R10168495 * *Category:* Engineering * *Location:* Linthicum, Maryland, United States of America * *Clearance Type:* Top Secret * *Telecommute:* No- Teleworking not available for this position * *Shift:* 1st Shift (United States of America) * *Travel Required:* Yes, 10% of the Time * ...

Promoted
ManTech
Hanover, Maryland

Security Clearance Requirements:. Become an integral part of a diverse team of elite cyber professionals protecting our national security. You will learn, grow, understand, create, develop, contribute, and improve innovative solutions at one of the leading companies in offensive and defensive cybers...

Promoted
Arcetyp LLC
Silver Spring, Maryland

Arcetyp LLC is looking for an Vulnerability Management Analyst (senior) to work full time and onsite at in Washington DC with an Active Top Secret Clearance. The Vulnerability Management Analyst will play a crucial part in identifying and mitigating critical vulnerabilities, ensuring the security an...

ASRC Federal Holding Company
Silver Spring, Maryland

Linux Systems Administrator Mid, Senior and Subject Expert Levels. Subject Matter Expert level: . Should have expert level knowledge on Ansible and managing of Linux environment. Should have expert level knowledge on Ansible and managing of Linux environment. ...

Lockheed Martin
Maryland

Build on our proud legacy of achievement and contribute to shaping the future of aerospace, defense, and security solutions. The services enable the Data Transformation, Malware Analysis, and Cyber Threat Intelligence processing and sharing capabilities for the customer, fulfilling mission objective...