Malware Reverse Engineer

Arlington, VA, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View all jobs at Peraton

Apply now Apply later

Responsibilities

Peraton is currently seeking an experienced Malware Reverse Engineer to support a long-term government customer with the Federal Strategic Cyber group.

Location: Arlington, VA.  Hybrid role; Remote work with the ability to work on-site 1 day per week, then be available to come on site as needed.

As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly differentiated national security solutions and technologies that keep people safe and secure. Peraton serves as a valued partner to essential government agencies across the intelligence, space, cyber, defense, civilian, health, and state and local markets.

In this role, you will:  

  • Focus on isolating, reviewing, analyzing, and reverse-engineering malicious binaries to determine functionality and capability.
  • Analyze samples and provide written technical reports related to the scope, nature, and characteristics of the malicious code.
  • Support active operations and be presented with cutting edge challenges in the malware arena.
  • Recommend counter measures to malware and other malicious type code and applications that exploit customer communication systems.
  • Conduct reverse engineering for known and suspected malware files.
  • Develop policies and procedures to investigate malware incidents for various computer networks.

 

 

Qualifications

Required:

  • Bachelor’s degree and a minimum of 5 years related technical experience, OR a Master’s and minimum of 3 years’ experience. An additional 4 years of experience may be substituted in lieu of degree.
  • Experience with and the ability to examine malicious applications from a variety of operating systems such as Linux, Mac, Windows, IOS and Android operating systems, and IOT network devices.
  • Knowledge of several of the following tools:
    • Ida-Pro
    • Ollydbg
    • X64dbg
    • Scyllax64
    • Objdump
    • Readelf
    • Ghidra
    • Process Explorer
    • CFF Explorer
    • Wireshark
    • Fiddler
    • Regshot
    • Process Monitor
    • Process Hacker
  • Knowledge of reverse engineering and file reconstruction practices.
  • Ability to perform static and dynamic analysis of applications and scripts.
  • Ability to unpack and de-obfuscate highly complex malicious applications.
  • Debugging and Debugger experience (Experience identifying and defeating known or custom packers).
  • Disassembling/disassemblers experience.
  • U.S. citizenship
  • An Active Top Secret security clearance with the ability to obtain SCI.
    • In addition, selected candidate must be able to obtain and maintain a favorably adjudicated DHS background investigation (EOD) for continued employment.

 

Preferred Skills:

  • Experience with Python
  • Knowledge of Java, C, C++, .NET, PowerShell, Golang, C#
  • Knowledge of ICS/SCADA systems

 

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Android C Clearance Exploit Ghidra Golang ICS iOS IoT Java Linux Malware OllyDbg PowerShell Python Reverse engineering SCADA Security Clearance Top Secret Windows

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.