Flag: Tornado! Hurricane!

 Forums >>  Job Openings  >>  Career: Crucial Security Malicious Code Reverse Engineer

Topic created on: March 24, 2009 07:49 CDT by aeppert .

Malicious Code Reverse Engineer

POSITION SUMMARY & JOB DUTIES

Malicious Code Reverse Engineers isolate, review, analyze, and reverse-engineer potentially malicious programs recovered from compromised computer systems and networks in support of computer intrusion and Federal law enforcement and intelligence cases.  After performing such analysis, Malicious Code Reverse Engineers write and produce technical reports related to the scope, nature, and characteristics of the malicious software suitable for distribution to both technical and non-technical audiences.  As appropriate and necessary, Engineers shall research new trends, techniques, and packaging of malicious software to stay current and ready to identify and handle zero-day exploits.  Occasionally, individuals may support field operations requiring such analysis.

WORK LOCATION(S) & TRAVEL REQUIREMENTS
Opportunities located in Chantilly, VA, Washington DC
  
REQUIRED QUALIFICATIONS
* BS Degree in Computer Engineering, Computer Science, or a related field; or significant coursework or training in computer organization, assembly language programming, and operating systems.
* Work-related programming and debugging experience in C in Windows and/or Unix environments.
* 2+ Years of report writing experience, particularly focused on translating technical topics into layman-readable materials

PREFERRED QUALIFICATIONS

* Strong assembly language programming experience
* Experience with reverse engineering software packages such as IDA Pro
* Experience with virtualization, driver programming, and debugging
* Experience with IDA Python PyDbg, or OllyDbg
� Experience with computer forensic software packages such as EnCase, FTK, or Sleuth Kit/Autopsy

Candidate must me a US Citizen with the ability to obtain a Government Clearance

***Apply online at http://www.crucialsecurity.com or Email Harmony Schutter at [email protected] with resume for consideration.  Please indicate response to posting and preferred location. ***

No posts found under this topic.

There are 31,310 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit