Return to Job Search
 
Malware Reverse Engineer (BA 014) Aug 1, 2017
Linthicum, MD  
  Requirements
Computer Forensic & Intrusion Analyst (BA 014)
Malware Reverse Engineer
Location: Linthicum, MD
Clearance: Secret required, TS/SCI highly desired

Malware Reverse Engineer :
• Malware reversers or low-detail-level software developers for malware reverse engineering analysis.
• Understanding of low level programming C/C++, Assembly.
• Build on that skill set become a malware reverse engineer.
• Work independently, team member develop custom malware analysis tools, support malware analysis infrastructure.
• Highly motivated, interest in continuously learning.

SKILLS:
• Developing in Python, C, C++, and/or C#
• Python scripting, automate analysis, reverse engineer
• Familiar with x86, ARM, and x64 architectures
• Network protocols and networking concepts
• Understanding of Windows OS Internals and Windows APIs
• Understanding of the PE file format
• Parsing structured or unstructured data
• Windows system programming, driver development, IDAPython
• Understanding of software engineering methodologies
• Strong initiative, problem solving, critical thinking skills
• Work collaboratively as part of a team
• Excellent writing and communication skills
  Apply
If you have previously submitted your resume input your login and password and click apply.
Login:
Password:
Click here if you are applying for the first time.