Job Directory Mantech International Corporation Cyber Forensic Malware Reverse Engineer
Mantech International Corporation

Cyber Forensic Malware Reverse Engineer Mantech International Corporation
Herndon, VA

ManTech International Corporation provides technologies, consulting services and solutions for mission-critical national security programs.

Companies like Mantech International Corporation
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About Mantech International Corporation

Job Description

Secure our Nation, Ignite your Future

Provides computer forensic and intrusion support to high technology investigations in the form of computer evidence seizure, computer forensic analysis, data recovery, and network assessments. Conducts vulnerability assessments/penetration tests of information systems. Researches and maintains proficiency in tools, techniques, countermeasures, and trends in computer network vulnerabilities, data hiding and network security and encryption. Assists in deterring, identifying, monitoring, investigating and analyzing computer network intrusions.

Entering ManTechs 50th year, we hold the distinct honor of being named a Top 100 Global Technology Company by Thomson Reuters. We have earned this and many other accolades over the years for our dedication to serving the missions of our nations most important customers: U.S. Intelligence, Defense and Federal Civilian agencies. All know us as a trusted partner offering best-in-class solutions in cyber, data collection & analytics, enterprise IT, and systems and software engineering tailored to meet their specific requirements.

Become an integral part of a diverse team in the Mission, Cyber and Intelligence Solutions (MCIS) Group. Currently, ManTech is seeking a motivated, mission oriented Cyber Security Malware Reverse Engineer in the Herndon, Virginia area, with strong Customer relationships. At ManTech, you will help protect our national security while working on innovative projects that offer opportunities for advancement.

The NIS Division provides mission solutions to a wide range of Defense and Intelligence Community customers. This division consists of a team of technical leaders that deliver advanced technical solutions to government organizations. Our customers have high standards, are technically adept, and use our products daily to support their mission of protecting national security. Our contributions to our customers success is driving our growth.

Responsibilities include, but are not limited to:

Use expertise in malware reverse engineering and analysis to evaluate and analyze complex malicious code through the use of static and dynamic malware analysis tools, including disassemblers, debuggers, virtual machines, hex editors, and un-packers.

Perform research in the area of malicious software, vulnerabilities, and exploitation tactics, and recommend preventative or defensive actions.

Conduct reverse-engineering for known and suspected malware files. Investigate instances of malicious code to determine attack vector and payload, and to determine the extent of damage and data exfiltration.

Produce reports detailing attributes and functionality of malware, and indicators that can be used for malware identification/detection, to include behavior, identified infrastructure used for command and control, and mitigation techniques. Analyze the relationship between a given sample of malware and other known samples/families of malware, and notable features that indicate the origin or sophistication of the malware and its authors.

Develop network and host based signatures to identify specific malware. Recommend heuristic or anomaly based detection methods.

Provide subject matter expertise in the detection, analysis and mitigation of malware, trends in malware development and capabilities, and proficiency with malware analysis capabilities.

Support the maintenance of malware analysis platforms and tool sets, identify requirements for new malware analysis capabilities, and contribute to the development of new malware analysis tools and techniques.

Required Experience/Skills:

Requires Bachelors degree or equivalent and ten to twelve years of related experience. Minimum of four years experience in technology/tools specific to the target platforms.

Requires Bachelors degree or equivalent and ten to twelve years of related experience. Minimum of four years experience in technology/tools specific to the target platforms.

Demonstrated experience using Commercial (IDA Pro, Hex-Rays, WinDbg, etc.) and Open Source tools like OllyDbg.

Understanding of behavioral based threat models like Cyber Kill Chain, etc.

Familiarity with Linux OS and mobile iOS/Android forensics.

Demonstrated experience writing code (C, C++, Python, Perl, Java, Powershell, Assembly language, etc.)

Capable and comfortable communicating actionable threat intelligence to both technical and executive-level stakeholders.

Working knowledge of Computer Network Exploitation (CNE), Computer Network Attack (CNA) and Computer Network Defense (CND) tools and techniques.

A deep understanding of advanced cyber threats targeting enterprises, along with the tools, tactics, and procedures used by those threats.

Understanding of software engineering methodologies.

Ability to analyze shellcode, and packed and obfuscated code, and their associated algorithms.

Understanding of common attacker methodologies and exploit techniques.

Capable of Python scripting to automate analysis and reverse engineering tasks.

Strong understanding of network protocols and networking concepts.

Strong understanding of Windows Operating System Internals and Windows APIs.

Strong understanding of the PE file format and experience parsing structured or unstructured data.

Good interpersonal, strong initiative, problem solving, organizational, writing, communications, and briefing skills.

Required Tools:

IDA Pro, Debbugers, disassemblers, virtual machines, hex editors, and un-packers, X-Ways and Open source methods and tools to perform malware investigations.

Nice to have skills:

Experience using EnCase, X-Ways, FTK, and Open Source methods and tools to perform Malware/Forensic investigations.

Degrees:

See Qualifications

Skills:

Ability to handle stress and work well under pressure,Ability to use MS Office,Ability to use PC,Analytical and Critical Thinking Skills,Interpersonal and People Skills,Listening Skills,MultiTasking Ability,Oral and Written Communication Skills,Switchboard or Computer Operating Skills

ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Waretime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.

If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at (703) 218-6000. ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click careers@mantech.com and provide your name and contact information.

About Mantech International Corporation

ManTech International Corporation provides technologies, consulting services and solutions for mission-critical national security programs.

Headquarters
Mantech International Corporation
Size
10000 employees
Mantech International Corporation

2251 corporate park drive

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.