Please scroll down, To apply

Malware/Hardware Reverse Engineer with Security Clearance

hiring now
New job

X8 LLC

2024-10-04 05:47:45

Job location Hanover, Maryland, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Malware/Hardware Reverse Engineer - SME 3 JOB DESCRIPTION X8 is looking for a cleared Malware/Hardware Reverse Engineer to join a federal opportunity with USCC. This position is on-site in Columbia, MD, with a chance for remote work. WHAT YOU'LL BE DOING • Performs surface, dynamic, static, manual, and automated analysis on malicious software to ascertain the nature and capability of the threat. • Compile executable code and examine how the software interacts with it's environment for intelligence gain. • Ascertain malware attack capabilities, to include transmission characteristics, attributes, and intent/purpose of the software code. • Work closely with intelligence professionals to enable the understanding of the threat's intention and capabilities. • Prepare reports and studies on findings. • Provide technical expertise to government leads, regarding hardware and software environments needed to triage malicious software. • Provide technical, managerial, and administrative direction for problem definition, analysis, requirements development, and implementation for extremely complex systems. • Advise on organization wide system improvements, optimization or maintenance efforts in the following specialties: information systems architecture, networking, telecommunications, automation, communication protocols, risk management, electronic analysis, software, modeling and simulation WHAT REQUIRED SKILLS YOU'LL BRING • Minimum of 10 years with a Bachelor's Degree in relevant field. Minimum of 12 years with an AS degree or HS Diploma. • Te • Subject matter expertise in Malware and Hardware Reverse Engineering • Experience with 2 or more of the following tools: IDA Pro, Python, Wireshark, Ghidra, Binwalk, Capstone, WinDbg, Frida, CuckooSandbox, OllyDbg, Fiddler, BusPirate. • WHAT DESIRED SKILLS YOU'LL BRING • Prior experience working in the J2
MINIMUM CLEARANCE REQUIRED • Current and Active Top Secret SCI w/ CI Polygraph COMPENSATION • Pay Range: $1800,000 - $220,000 (depending on experience, education) • Up to 5% annual salary retention bonus • Up to $5,000 continuing education reimbursement • Benefits: 100% medical, dental, vision, disability, life insurance • Time Off: 24 Days PTO and 13 holidays • 401K: up to 10% 401(k) contribution

Inform a friend!

<!– job description page –>
Top