logo

View all jobs

Malware Analyst II

San Antonio, TX

Essential Job Functions

  • Conduct dynamic and static analysis of suspicious code in order to establish malicious capability, and to determine potential impact. 
  • Leverage host an d network monitoring for analysis of malware execution and propagation. 
  • Recommend proactive security measures. 
  • Support 24/7 monitoring of malware threats to NSA networks, hosts, mission platforms and boundaries. 
  • Communicate written and verbal information in a timely, clear, and concise manner. 
  • Generate technical summary of findings in accordance with established reporting procedures. 
  • Develop and document signatures, techniques, and rules to identify malware vectors. 
  • Conduct threat research to identify emerging threats.

Minimum Required Qualifications

  • Due to the nature of this position and the information that employees will be required to access, U.S. Citizenship is required.
  • Required Security Clearance: TS/SCI with FS Poly.
  • Required High School Diploma.
  • Five years of demonstrated experience in Cybersecurity. 
  • Three years of demonstrated experience with Malware Analysis. 
  • Two years of demonstrated experience with tools such as GHIDRA, SysInternals, FireEye AX, or similar technologies. 
  • One year of demonstrated experience with code development in languages such as Python, Lua, C, C++, Ruby or similar. 
  • Requires DoD 8570 compliance with Cybersecurity Service Provider (CSSP) Analyst baseline certification, Information Assurance Technical (IAT) Level I or Level II certification, and Computing Environment (CE) certification.
  • Multiple shifts available.

Share This Job

Powered by