Company

PeratonSee more

addressAddressBeltsville, MD
CategoryInformation Technology

Job description

Responsibilities

Peraton is seeking a to hire an experienced Malware Senior Engineer, Subject Matter Expert to become part of Peraton’s Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program to provide leading cyber and technology security experience to enable innovative, effective and secure business processes. 

 

Location:Beltsville, MD and Rosslyn, VAIdeally, looking for someone that is able to support a hybrid and flexible schedule, in the event of significant cyber incident a continuous on site presence will be required.  

 

What you’ll do: 

 

  • Provide static and dynamic malware analysis support in a 24x7x365 environment.
  • Contribute to Shift Change Document.
  • Conduct advance analysis and recommend remediation steps for cybersecurity events and incidents.
  • Publish after-action reports, cyber defense techniques, guidance, and incident reports.
  • Respond to and assist with the resolution of any suspected or successful cybersecurity breach or violation.
  • Share knowledge and intelligence gained from cybersecurity events with stakeholders.
  • Assist with training junior level analysts.
  • Perform analysis of network and host logs.
  • Perform network searches, artifact collection and timeline analysis using a variety of EDR tools.
  • Share in-depth knowledge and intelligence gained from cybersecurity events with stakeholders.
  • Protect against and prevent potential cybersecurity threats and vulnerabilities.
  • Assist in the development and implementation of training programs for Malware Analysts.
  • Review, draft, edit, update, and publish cyber incident response plans.

 

 

Qualifications

Required:

  • Bachelors degree and 12 years of relevant experience. An additional 4 years of experience will be considered in lieu of degree.
  • Ability to resolve highly complex malware and intrusion issues using computer host analysis, forensics, and reverse engineering.
  • Ability to recommend sound counter measures to malware and other malicious type code and applications which exploit customer communication systems.
  • Has knowledge in development of policies and procedures to investigate malware incidents for the entire computer network?
  • Experience with Debuggers, Disassemblers, Unpacking Tools, and Binary analysis tools.
  • Experience with static and dynamic malware analysis tools and techniques.
  • Ability to identify remediation steps for cybersecurity events.
  • Experience with Splunk and EDR tools such as Microsoft Defender for Endpoint (MDE), Tanium.
  • Ability to analyze a variety of Operating System log types.
  • Experience in the development of policies and procedures to investigate malware incidents for the enterprise network.
  • Knowledge of IOCs and APT threat actors.
  • Knowledge of the Incident Response Lifecycle.
  • Knowledge of host and network forensic analysis.
  • Demonstrated strong organizational skills.
  • Proven ability to operate in a time sensitive environment.
  • Proven ability to communicate orally and written; ability to brief (technical/informational) senior leadership.
  • Experience collaborating with cross functional teams.
  • Experience with static and dynamic malware analysis tools and techniques.
  • At least ONE of the following as an active certification: 
    • CASP+ CE; CCISO; CCNA Cyber Ops; CCNA-Security; CCNP Security; CEH; CFR; CISA; CISM; CISSP (or Associate); CISSP-ISSAP; CISSP-ISSEP; Cloud+; CySA+; GCED; GCIA; GCIH; GICSP; GSLC; SCYBER
  • U.S. citizenship and an active Top Secret security clearance w/ SCI eligibility.

Preferred:

  • Understanding of Security Operations Center processes and workings.
  • Experience with ServiceNow Ticketing Software.
  • Experience in the development of policies and procedures to investigate malware incidents for the enterprise network.
  • Experience handling state and national level intrusions.
  • Demonstrated ability to utilize and leverage forensic tools to assist in determining scope and severity of a cybersecurity incident.
  • Knowledge of high- and low-level programming.
  • Experience in developing and delivering comprehensive training programs.

 

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors.

Benefits

Flex hours, Team events
Refer code: 9201382. Peraton - The previous day - 2024-05-06 00:27

Peraton

Beltsville, MD
Jobs feed

Aircraft Maintenance Helper

Ameriflight, Llc

Spokane, WA

$47.8K - $60.5K a year

Crop Advisor (Western Kanasas)

Simplot

Kansas City, MO

$74.4K - $94.2K a year

On Wing Support Technician, M-F Day Shift

General Electric

Fort Worth, TX

$42.2K - $53.4K a year

Aircraft Interior Technician

West Star Aviation

Dallas, TX

$61.2K - $77.4K a year

A&P Mechanic

Aaa Usa Inc

Dallas, TX

$36 - $38 an hour

Aircraft Lead Maintenance Trainer

West Star Aviation, Llc

Dallas, TX

$71.3K - $90.2K a year

Director of Unmanned Maintenance

Causey Aviation Unmanned

Fort Worth, TX

From $95,000 a year

Contract A&P Techinician

Jett Group

Addison, TX

$65.2K - $82.5K a year

Aircraft Bench Technician (Evening Shift)

Standardaero

Fort Worth, TX

$47K - $59.5K a year

Share jobs with friends

Related jobs

Senior Malware Analyst - Subject Matter Expert

Senior Financial Analyst, FP&A

Enterprise Community Partners

Simpsonville, MD

3 days ago - seen

Financial Analyst Senior

Aptask

Baltimore, MD

5 days ago - seen

Senior Clinical Trial Coverage Analyst, Remote

University Of Maryland Medical System

Baltimore, MD

7 days ago - seen

IT Senior Systems Analyst - SAP Basis - Remote

Perdue Farms

Baltimore, MD

2 weeks ago - seen

Senior Financial Analyst, Foreign Military Sales, HYBRID

V2X

Patuxent River, MD

2 weeks ago - seen

Senior Intelligence Analyst

Saic Motor

ANNAPOLIS JUNCTION, MD

3 weeks ago - seen

Senior Systems Analyst

Creative Global Consulting

Up to $60 an hour

Baltimore, MD

4 weeks ago - seen

Senior Regulatory Compliance Analyst - Mental Health Parity (Remote)

Carefirst Bluecross Blueshield

$64,800 - $128,700 a year

Baltimore, MD

a month ago - seen

Senior Risk Analyst - Operational Resilience (Hybrid)

Carefirst Bluecross Blueshield

$74,664 - $148,291 a year

Baltimore, MD

a month ago - seen

Senior Business Analyst - Underwriting Systems (Remote)

Carefirst Bluecross Blueshield

$66,960 - $132,990 a year

Baltimore, MD

a month ago - seen

Senior Fleet Integration Analyst

V2X

Patuxent River, MD

a month ago - seen

Senior Level Warfare Integration Analyst

V2X

Patuxent River, MD

a month ago - seen

Senior Payload Integration Analyst

V2X

Patuxent River, MD

a month ago - seen

Senior Analyst and Business Partner (FP&A)

Oasis Marinas

$100,000 - $125,000 a year

Annapolis, MD

a month ago - seen

Research Analyst/Senior Research Analyst, Strategic Market Access

Open Health

$84.1K - $107K a year

Bethesda, MD

a month ago - seen

Senior Market and Competitor Analyst

Mriglobal

$93.2K - $118K a year

Gaithersburg, MD

a month ago - seen

Senior Analyst, FP&A

Under Armour

$78,205.00 - $107,531.60 a year

Baltimore, MD

a month ago - seen