Job Details

ID #46150517
State Maryland
City Bethesda
Job type Permanent
Salary USD TBD TBD
Source SAIC
Showed 2022-10-02
Date 2022-10-01
Deadline 2022-11-29
Category Et cetera
Create resume

Senior Malware Engineer / Reverse Engineer

Maryland, Bethesda, 20810 Bethesda USA

Vacancy expired!

Job ID: 2214486

Location: BETHESDA , MD , US

Date Posted: 2022-09-26

Category: Software

Subcategory: SW Engineer

Schedule: Full-time

Shift: Day Job

Travel: No

Minimum Clearance Required: TS/SCI

Clearance Level Must Be Able to Obtain: TS/SCI with Poly

Potential for Remote Work: No

Description SAIC has several immediate Senior Malware Engineer / Reverse Engineer openings on a newly awarded contract located in Bethesda! You would work in the Technical Exploitation Intelligence Support team which is critical in supporting DoD, Federal, and IC partners' Global War on Terrorism efforts. SAIC is building a team of malware engineers that have experience with threat actor tracking, malware analysis, and reverse engineering of malware. The primary responsibilities will focus on isolating, reviewing, analyzing, and reverse-engineering malicious binaries to determine functionality and capability. This position will include the following duities:
  • Isolates, reviews, analyzes, and reverse-engineers malicious binaries and/or code to determine functionality and capability
  • Conducts dynamic and static analysis of samples with emphasis on disassemblers
  • Perform static code analysis on malware samples to extract indicators
  • Analyzes multiple assembly and scripting languages, other operating system binaries (ex. ELF), web shells, and other file-specific malware such as Office or PDF malware
  • Analyze malware obtained from internal and external sources
  • Analyze endpoint telemetry for anomalous and malicious behavior
  • Applies expertise in discovering, analyzing, diagnosing, and reporting on malware events, files and network intrusion and vulnerability issues
  • Reverse engineers code from mobile devices
  • Creation of tools and scripts to assist in the analysis of malware analysis
  • Research malware families and threat groups to find new technical indicators and tactics, techniques, and procedures (TTPs) to be used for threat hunting efforts
  • Tracking malware campaigns, malicious actors, and related infrastructure
  • Recommends sound counter measures to malware and other malicious type code and applications which exploit customer communication systems
  • In-depth analysis of malware, including authoring analysis reports
  • As needed, research new trends, techniques, and packaging of malicious binaries and be able to identify zero-day exploits.
Qualifications
  • TS/SCI is required. A CI Poly is preferred or be willing and able to obtain a CI Poly.
  • Education: BS degree in Computer Science or Engineering (Software, Computer) or an additional 4 years of related expeirence
  • Advanced or Expert level experience in Malware Analysis/Reverse Engineering or Exploit Development
  • Advanced or Expert level experience analyzing mobile malware from devices running iOS or Android
  • Advanced or Expert level experience reverse engineering tools such as IDA Pro, x64dgb, OllyDbg, Immunity Debugger and/or Ghidra
  • Advanced or Expert level experience reverse engineering malware code written in C, C, VisualBasic, Java, .NET, Delphi, JavaScript, and VBScript
  • Advanced or Expert level experience scripting languages, such as Python or Perl, assembly language experience, and experience with other operating system file formats, such as ELF binaries
  • Advanced or Expert level experience with computer forensic software tools such as EnCase, X-Ways, FTK, or Sleuth Kit/Autopsy.
DESIRED:
  • OSCP or SANS certifications; Project Experience with a focus on malware analysis, software analysis, and low-level programming

Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.SAIC® is a premier Fortune 500® technology integrator driving our nation's technology transformation. Our robust portfolio of offerings across the defense, space, civilian, and intelligence markets includes secure high-end solutions in engineering, digital, artificial intelligence, and mission solutions. Using our expertise and understanding of existing and emerging technologies, we integrate the best components from our own portfolio and our partner ecosystem to deliver innovative, effective, and efficient solutions that are critical to achieving our customers' missions.

We are more than 26,500 strong; driven by mission, united by purpose, and inspired by opportunities. SAIC is an Equal Opportunity Employer, fostering a respectful work culture based on diversity, equity, and inclusion that values all contributors. Headquartered in Reston, Virginia, SAIC has annual revenues of approximately $7.1 billion. For more information, visit saic.com .

My SAIC Benefits.

Vacancy expired!

Subscribe Report job