Back
Job   USA   DC   DC Area   Analyst   Onezero Solutions -

Malware Analyst (Mid, Sr.) | Analyst in Job Job at Onezero Solutions in Beltsville MD | 7116811325

This listing was posted on ApplicantPro.

Malware Analyst (Mid, Sr.)

Location:
Beltsville, MD
Description:

OneZero is looking for solutions-oriented professionals to join our diverse team of Cyber Security Specialists supporting a large Government client in the Rosslyn VA and Beltsville MD areas. We are an employee-centric company that truly appreciates our team members and their value to our customers and the missions they support. We pride ourselves on being forward-leaning thinkers and fostering teams that are and continue to be technically proficient and technically capable across and comprehensive range of cyber mission areas. OneZero full-time employees receive an extremely competitive benefits package that includes health/dental/vision/life insurance plans, 401K with company matching, PTO & paid holidays, employee referral program, and educational assistance. Additional details can be found on our website at: https://www.onezerollc.com/careers/ Position Title Malware Analyst Clearance TS/SCI or Secret Location Beltsville, MD Responsibilities: Support 24x7x365 CIRT Operations providing malware threat analysis services Analyze malicious code using approved tools and custom scripts Conduct advance analysis on file metadata and other information captured in audit logs, network traffic, and SIEM alerts to identify any intrusion-related artifacts and recommend remediation steps for cyber security events and incidents Conduct forensic examinations including Behavioral, Static, and Dynamic analysis of digital media and files and render technical assistance for investigations as directed Perform reverse engineering of suspected malicious code Conduct advance analysis and recommend remediation steps for cyber security events and incidents Generate technical summary reports as requested of findings in accordance with established reporting procedures. Create scripts, tools, and supporting Tactics, Techniques and Procedures (TTP) to identify, contain, log, and analyze malware Contribute to customer recurring and as-requested security briefs Conduct research and training on current and emerging malicious code threats and possible attack vectors Requirements: Bachelor's degree in engineering, computer science, or related technical field. 4 years of work experience may be substituted for a Bachelor's Degree; Associate's Degree plus 2 years of work experience may be substituted for a Bachelor's Degree. Years of experience. D emonstrated years of experience will be used to determine the position level (e.g. Mid., or Sr.) for the selected candidate Excellent written and oral communication skills a must, with the ability to work independently or as a member of a team Active Secret or Top Secret with SCI eligibility security clearance Proficient w/ malware analysis, sandboxing, and software reverse engineering. Proficient at performing forensic acquisition and examination of common operating system platforms, e.g., Windows, Unix/Linux, etc. Ability to recognize suspicious activity/events, common attacker TTPs, perform logical analysis and research to determine root cause and scope of Incidents Experience in the use of a variety of forensic tools such as FTK, Guidance EnCase; Axiom, BlackBag Mobilyze, FireEye, Volatility, Sleuthkit, BlackBag etc. Experience in Python and PowerShell script development Familiarity with methodologies and frameworks such as Intelligence Driven Defense, Cyber Kill Chain, and/or MITRE ATT&CK Familiarity with Cloud concepts and experience performing monitoring and responding to threats in Cloud environments Certifications: One or more of the following certifications are preferred: CEH, CFR, GNFA, CCFP, CHFI, CCNA Cyber Ops, CCNA-Security, CySA+, GCIA, GCIH, Cloud+, SCYBER, PenTest+ OneZero Solutions is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class. Job Posted by ApplicantPro
Company:
Onezero Solutions
Posted:
December 26 2023 on ApplicantPro
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to ApplicantPro
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Malware Analyst (Mid, Sr.)
Malware Analyst (Mid, Sr.) is a Jobs Analyst Job at Onezero Solutions located in Beltsville MD. Find other listings like Malware Analyst (Mid, Sr.) by searching Oodle for Jobs Analyst Jobs.