Reston, Virginia, USA
1 day ago
Malware Analyst / Reverse Engineer - TS/SCI with Polygraph

Own your career as a Cyber Malware Reverse Engineer at GDIT. Here, you’ll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients’ missions and ensuring we anticipate the threats of tomorrow.

At GDIT, people are our differentiator. As a Cyber Malware Reverse Engineer you will help ensure today is safe and tomorrow is smarter.

HOW A CYBER MALWARE REVERSE ENGINEER WILL MAKE AN IMPACT 

Work will provide customer understanding of current malware and how to apply appropriate countermeasures. 

Outstanding problem-solving skills are essential. When serious malware threats are identified, you will work closely with other areas of the security team to identify appropriate solutions. You must be passionate about technology, and able to learn the ropes of new security solutions rapidly. 

Recognize common behavior patterns that are primarily found in malware. 

Indicators of Compromise (IOC)s will be obtained through: forensic analysis of digital information, Open-Source Intel (OSINT) review/monitoring, available tools both customer provided and open source, and pivoting/researching on previously reported IOCs. 

Participate in collaborative sessions with other CNDSPs and IC agencies on malicious intrusions, attacks or suspicious activities, as well as share emerging Cyber Threat Intel data.  

Assist in the development of IOCs for active defensive countermeasures and passive detection signatures. 

Day or Swing shift position available. 

WHAT YOU’LL NEED TO SUCCEED: 

Bachelor's Degree and 15+ years of relevant experience, equivalent combinations of education, certifications, and experience will be considered. 

DoD Approved Baseline 8570 IAT III (CASP, CISSP, CISA, etc.) and DoD Approved Baseline 8570 CSSP Analyst (CEH, CySA, GCIH, etc.) certifications required prior to start date

GIAC Reverse Engineering Malware (GREM) or equivalent ( GCFR, GCFA, GNFA, GCTI, GREM, GCIH, GRID, CREA, any cert under 8570 CSSP Analyst) certification required within first 120 days of employment 

Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a Polygraph 

 

REQUIRED SKILLS AND ABILITIES: 

Expertise in reverse engineering malware, and familiarity with today’s tools and operational needs. 

Ability to identify vulnerabilities in software and hardware, analyze and reverse engineer software and hardware systems

Attention to detail and ability to work with team-members and independently.  

Must have common knowledge of standard network infrastructure. 

Familiar with monitoring emerging threats through Tools, Techniques, and Procedures (TTPs) and how they relate to the MITRE ATT&CK Framework

Knowledge of debuggers and disassemblers and familiar with linkers and loaders 

Knowledge of domain masquerading, certificates, and file hashing. 

Strong written communications skills are necessary to properly document and report the malware. 

 

Location: On Customer Site 

Reston, VA 

 

 GDIT IS YOUR PLACE:

401K with company match

Comprehensive health and wellness packages

Internal mobility team dedicated to helping you own your career

Professional growth opportunities including paid education and certifications

Cutting-edge technology you can learn from

Rest and recharge with paid vacation and holidays

Confirm your E-mail: Send Email