Return to Job Search
 
BA 175 Malware Analyst/Reverse Engineer Mar 20, 2019
Baltimore, MD  
  Requirements
Malware Analyst/Reverse Engineer
Locations: Linthicum, MD
Clearance: Secret required, TS/SCI highly desired

Description:
Malware Analyst/Reverse Engineer/Malware Reverser.

* Low level programming in C, C++ or Assembly (x86.).
* Static analysis of malware using IDA Pro to determine
functionality.
* Work independently and with teams supporting existing
malware analysis infrastructure to meet mission deadlines.
* Motivated in continuously learning and improving skills.

REQUIRED SKILLS
* Reverse engineer binaries: x86, x64, C, C++, .NET,
Delphi
* x86, ARM, and x64 Chip set architectures
* Python scripting automate analysis and reverse
engineering tasks
* Tools for malware analysis;s debuggers, disassemblers
- Windows Operating System Internals and Windows APIs
- Analyze shellcode; packed and obfuscated code,
associated
algorithms
- Common attacker methodologies and exploit techniques
- Network protocols and networking concepts
- Problem solving and critical thinking skills
- Work collaboratively as part of a team
- Excellent written and communication skills

Desired Skills:
* Windows system programming, driver development,
IDAPython
* Software engineering methodologies.
* Familiarization with Linux OS
* Mobile IOS/Android experience
* Experience with DShell
  Apply
If you have previously submitted your resume input your login and password and click apply.
Login:
Password:
Click here if you are applying for the first time.