logo

View all jobs

Malware Analyst II (MA2)

Fort George G Meade, MD
Malware Analyst II (MA2)
Salary: Up to $135,500, depending on education and experience
Security Requirements: TS/SCI with CI Poly (both active).
Education: Minimum of bachelor’s degree from an accredited college or
university in Computer Engineering, Computer Science, Cybersecurity, or related discipline.


Certifications: A minimum of DoD 8140/DoD 8570 IAM Level II Certification,
CSSP Incident Responder or CSSP Infrastructure Support.

Experience (Five Years Required):
• Employs engineering techniques and processes to analyze software to identify
vulnerabilities. - Re-creates programs to rebuild something like it, exploits its
weaknesses, or strengthens its defenses.
• Develops design specifications by inspection and analysis to offset various
malware and to protect and defend USCYBERCOM infrastructure.
• Develops, researches, and maintains proficiency in tools, techniques,
countermeasures, and trends in computer and network vulnerabilities, data hiding,
and encryption. - Conducts vulnerability assessments/penetration tests of
information systems.
• Ensures software standards are met; designs, develops, documents, tests, and debugs applications software and systems that contain logical and mathematical solutions. - Performs in-depth detailed research of software and methodologies to build defensive and offensive technical capabilities for USCYBERCOM.
• Participates in formal technical briefing and proposals.
• Performs system analysis, reverse engineering, and static, dynamic, and best- practice malware analytical methodologies on Windows, Android, or UNIX-based platforms
• Has an in-depth understanding of security concepts, protocols, processes,
architectures, and tools (authentication and access control technologies, intrusion detection, network traffic analysis, incident handling, media/malware analysis, etc.), malware and programming skills to include C/C++ and Assembly language, and detailed understanding of how network-based attacks work at the operating system and/or protocol level.

Share This Job

Powered by