EverWatch

Malware Analyst/Reverse Engineer

Job Locations US-MD-Annapolis Junction
Posted Date 3 months ago(1/18/2024 3:55 PM)
ID
2024-3035
# of Openings
1
Category
Cyber

Job Title

Malware Analyst/Reverse Engineer

Overview

EverWatch is a government solutions company providing advanced defense, intelligence, and deployed support to our country’s most critical missions.  We are a full-service government solutions company. Harnessing the most advanced technology and solutions, we strengthen defenses and control environments to preserve continuity and ensure mission success.

 

EverWatch is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex (including pregnancy), gender identity, sexual orientation, national origin, age (40 or older), disability, genetic information, citizenship or immigration status, and veteran status or any other factor prohibited by applicable law.

EverWatch employees are focused on tackling the most difficult challenges of the US Government. We offer the best salaries and benefits packages in our industry - to identify and retain the top talent in support of our critical mission objectives. 

Responsibilities

As a Malware Analyst, you know that identification, evaluation, and documentation of malware play key roles in the CNO lifecycle. We’re looking for someone like you to flex your problem-solving prowess in a rapidly evolving systems security research and trend identification of malicious software.

 

You’ll evaluate and analyze complex malicious code using tools, including disassemblers, debuggers, hex editors, un–packers, virtual machines, and network sniffers. You’ll provide the findings in a technical report with details of the malware, identification parameters, advanced capabilities, and mitigation strategies. You’ll perform research in malicious software, vulnerabilities, and exploitation tactics. You’ll lead the development of prototype application software or systems to demonstrate the capability or exploitation of a vulnerability.

Qualifications

Qualifications:

  • 6+ years of experience with conducting dynamic or static analysis of malware.
  • Experience with malware reverse engineering using static and dynamic analysis tools, including disassemblers, debuggers, virtual machines, or hex editors.
  • Knowledge of common attacker methodologies and exploit techniques
  • Ability to reverse engineer binaries of various types, including x86, x64, C, C++, .NET, and Delphi.
  • Ability to script to automate analysis and reverse engineering tasks.
  • Ability to analyze shellcode, packed and obfuscated code, and the associated algorithms.
  • TS/SCI clearance with a polygraph
  • HS diploma or GED

 

Nice If You Have:

  • 2+ years of experience with programming
  • Experience with Windows system programming, file system, and processes
  • Bachelor's degree in a relevant field
  • GREM certification

Clearance Level

TS/SCI polygraph

Job Locations

US-MD-Annapolis Junction

Skills

Malware, Reverse Engineering

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed