logo

View all jobs

Malware Analyst III (MA3)

Fort George G Meade, MD
Malware Analyst III (MA3)
Salary: Up to $217,500, depending on education and experience
Security Requirements: TS/SCI with CI Poly (both active).
Education: Minimum of bachelor’s degree from an accredited college or
university in Computer Engineering, Computer Science, Cybersecurity, or related discipline.


Certifications: A minimum of DoD 8140/DoD 8570 IAM Level III Certification, CSSP Manager.

Experience (Ten Years Required):
• Employs engineering techniques and processes to analyze software to identify vulnerabilities. - Re-creates programs to rebuild something like it, exploits its weaknesses, or strengthens its defenses.
• Develops design specifications by inspection and analysis to offset various
malware and to protect and defend USCYBERCOM infrastructure.
• Develops, researches, and maintains proficiency in tools, techniques,
countermeasures, and trends in computer and network vulnerabilities, data hiding, and encryption. - Conducts vulnerability assessments/penetration tests of information systems.
• Ensures software standards are met; designs, develops, documents, tests, and debugs applications software and systems that contain logical and mathematical solutions. - Performs in-depth detailed research of software and methodologies to build defensive and offensive technical capabilities for USCYBERCOM.
• Possesses senior-level experience as a Malware Analyst with a background in cutting-edge cyberspace technologies.
• Often and without source code or documentation, performs system analysis, reverse engineering, and static, dynamic, and best-practice malware analytics methodologies and analysis on Windows, Android, or UNIX-based platforms.
• Coordinates effort to develop and analyze cyberspace operations, DCO, Computer Network Exploitation (CNE), and OCO solutions.
• Creates malware detection topologies. - Possesses comprehensive knowledge of programming skills especially including C/C++ and Assembly language, Windows internal C/C++ and either UNIX/Linux or mobile (Android) platform, malware and things related to malware research and analysis, reverse engineering, vulnerability analysis, exploit development, and related disciplines.

Share This Job

Powered by