Clearable Reverse Engineer / Malware Analysts - FUTURE NEED

icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.

Job Description - Clearable Reverse Engineer / Malware Analysts - FUTURE NEED

FUTURE NEED

Location: Linthicum, MD

Description:

Do you love to take things apart? Have you ever played with Ghidra and/or IDA Pro disassemblers? Can you fluently read x86 / x64 assembly? Cipher Tech seeks Reverse Engineers/Malware Analysts, who also love the traditional side of software development! This job will require that you undergo and pass a security clearance investigation prior to work start. We have the ability to sponsor those that can demonstrate talent and who have a passion for National Security!

We invite rising college seniors studying Computer Science or Engineering to apply!

The candidate will be primarily focused on conducting Malware Analysis/Reverse Engineering activities using a combination of static and dynamic tools. The purpose of the analysis is to identify indicators and functionality for the purposes of generating analytic reports.

Regardless of whether you are applying to a software developer or reverse engineer position, if your application is approved, we will test you on both skills as part of our hiring process. At this time, the majority of our open positions require an aptitude in both domains.

Requirements:

Must be a US Citizen (No Exceptions)
Bachelor's degree in Computer Science, Computer Engineering, Math or related
Advanced Experience in computer engineering or a related field with in-depth knowledge of software reverse engineering and/or software development.
Experience with x86 and x64 Assembly, C, and C++
Experience using static analysis tools such as IDA Pro and dynamic analysis tools including debuggers.
Proficiency in Windows OS Internals and API's.
Excellent customer service and communication skills as well as the ability to prioritize and meet deadlines.
Strong leadership interpersonal and verbal/written communications skills that enable the ability to work effectively in a collaborative team environment.

Desirable:

Proficiency in development for IDA Pro
Experience in mobile development (Android, iOS)
Experience with Linux and Mac Operating Systems

Benefits:

Mission focused work environment
Subsidized medical/dental/vision insurance
HSA contributions
401k matching
Holiday and Paid Time Off (PTO)
Monthly WAN parties and quarterly events
Flexible hours

Remote work is not an option. We do offer relocation assistance. Please see our careers page or inquire with your recruiter about the terms and conditions.

Education Requirements:

Entry-Level:

Candidates must possess a relevant bachelor's degree, with some reverse engineering /malware analysis experience outside of the classroom. No formal experience is required, although it is preferred.

Mid-Level:

Candidates must possess a relevant bachelor's degree and have a minimum of 5 years' experience OR possess a relevant master's degree and have a minimum of 3 years' experience.

Senior-Level:

Candidates must possess a relevant bachelor's degree and have a minimum 10 years' experience OR possess a relevant master's degree and have a minimum of 8 years' experience.

Vaccination Notice:

Please be aware that you are applying for a position to work as a federal contractor. As such, Cipher Tech will require, and your employment will be subject to, such vaccinations as are required by federal, state, and local law requirements.

ABOUT US

At Cipher Tech Solutions, Inc. (Cipher Tech), we take great pride in supporting some of the most mission critical work in the Department of Defense and the Intelligence Community. The majority of our company is comprised of extremely talented software developers who write production tools which directly support one of two missions: digital forensics and malware reverse engineering.

Digital forensics is the practice of extracting and processing evidence from computers, phones, tablets cameras, flash-drives, and just about any other form of digital media. The results of our work are then used to support federal and military law enforcement, counter intelligence, and counter terrorist activities.

Malware reverse engineering is the practice of analyzing extremely advanced malicious code. The goal of a reverse engineer is to understand how the malicious code works and determine facts such as:

How did it infect the victim's computer
What kind of information it is seeking to steal
How is it communicating with the author (actor)
Who that actor might be

Commitment to Diversity and Inclusion

Cipher Tech is an Equal Opportunity and Affirmative Action Employer. We value diversity and inclusion, not only for the sake of compliance, but also because diversity of thought drives progress and improves performance. All hiring and employment decisions are made on the basis of business requirements, performance, and merit-with no regard to race, color, religion, sexual orientation, gender, genderidentity, national origin, or other protected status.

Important:

Be aware that you are applying for a job that requires a U.S. Government Security Clearance.

If you do not already hold a US government security clearance, we do have the ability to sponsor, however be advised that this can be a multi-year process.

The U.S. governmentwill not issuesecurity clearances to recent users of illegal drugs. On your application to us, you must acknowledge that you have not engaged in any illegal drug use within the past twelve months (illegal drug use includes, but is not limited to, the use of illegal substances, the misuse of prescriptions, the misuse of over-the-counter substances, and the use of medical or recreational marijuana that may be deemed legal at the state level but is still considered illegal by the federal government).

NOTE: CIPHER TECH WILL NOT DISCRIMINATE AGAINST ANY QUALIFIED APPLICANTS WITH A DISABILITY, INCLUDING ILLEGAL DRUG USERS WHO HAVE RECENTLY SOUGHT PROFESSIONAL TREATMENT FOR A DRUG PROBLEM.

For more information, or to apply now, you must go to the website below. Please DO NOT email your resume to us as we only accept applications through our website.

https://www.applicantpro.com/j/3373637-197876
Original job Clearable Reverse Engineer / Malware Analysts - FUTURE NEED posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

icon get direction How to get there?

icon geo-alt Linthicum Heights, Maryland

icon get direction How to get there?
View similar Others jobs below

Similar Jobs in the US

GrabJobs is the no1 job portal in the US, connecting you to thousands of jobs fast! Find the best jobs in the US, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.