Job Directory Malware Analyst (STDA)

Malware Analyst (STDA)
Fort Belvoir, VA

Companies like
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About

Job Description

The Celestar Corporation has an IMMEDIATE NEED to identify multiple MALWARE ANALYSTS who will be seated in Ft. Belvoir, VA. Please review the position description below. If interested and qualified, we welcome you to apply for this challenging opportunity.

SHORT FUSE RESPONSE REQUESTED

This Position is REAL not Proposed!

CLEARANCE REQUIREMENT: Top Secret Level Clearance with SCI Access and Polygraph; All information must appear in JPAS - Investigation and Polygraph must be within scope (5 - Years) - Exceptional candidates without a polygraph may be considered with the understanding that you must submit to and successfully pass a polygraph

RESPONSIBILITIES

* Conduct initial triage and detailed malware analysis and draft reports
* Provide reverse-engineering of malware and associated malware analysis for incorporation into SIGINT products.
* Identify metadata information to include IP addresses inside the malware code, specific hash strings, files dropped and used by malware, and domain identification, URLs or unique identifying information.
* Compare malware to existing malware signatures
* Prepare detailed malware reports
* Analyze malicious code by using static and dynamic reverse engineering techniques and employing industry tools such as Ida Pro, OlleyDbg, REMnux, etc.
* Manipulate reverse-engineering tools and scripting languages as well as virtual machine/networking software
* Identity the methodology of hackers posing a potential threat to our customer's networks and systems
* Document results in time-sensitive reports, presentations, and analyst exchanges
* Conduct research , document, and develop malware analytical methods and tools
* Identify and document high impact, emerging, and complex malware threats
* Collaborate with peers across the community
* Work as part of a government- contractor team, giving and receiving effective feedback
* Initiative, solid judgment, and strong work ethic requiring minimal supervision

REQUIREMENTS

* Minimum of a High School Diploma with formal military training and experience in Malware Analysis - Required; Computer Science or Computer Engineering Degree - Preferred
* Must have C and C++ Programming experience and assembly language with debugging experience
* Malware certification required; malware reporting experience preferred
* Experience with program and system analyses using various tools, including IDA Pro, OllyDbg, PCAP tools, or TCP Dump
* Experience with signals intelligence databases and reporting - Highly Desired
* Experience with Snort IPS
* GIAC Reverse Engineering Malware (GREM) certification, Certified Reverse -Mandiant Analysis I or similar malware course
* Engineering Analyst (CREA) certification, or Advanced Malware Analyst (AMA) certification, etc - Highly Desired
* Strong written and verbal communication skills and an ability to work in fast-paced, highly visible position while dealing with customers at all levels - Highly Desired

Position Level

Journeyman Eight (8) to Twelve (12) Years Experience

IMPORTANT NOTE: This is a Best Athlete Selection Process! Please ensure that the required and/or desired experience is reflected on your resume to receive fair and competitive consideration.

Come onboard with a company that Values its Employees!

Celestar, a Veteran Owned Company, is Very Competitive with Salaries and Benefits. As an example, we offer Company Paid Benefits that include Employee and Family Dental Insurance, Employee Health Insurance. We also offer a 401k retirement company match, paid Holidays and Personal Time Off!

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.