Flag: Tornado! Hurricane!

 Forums >>  Job Openings  >>  Career: Malware Analyst - National Security Services

Topic created on: December 6, 2009 18:09 CST by aeppert .

Malware Analysts Position (Washington D.C. Area)

Responsibilities Include:

Analyzing malicious software (Malware) in support of incident analysis and response
Performing dynamic and static analysis and reverse engineering
Providing Malware analysis findings in technical analysis reports

May require travel.


JOB REQUIREMENTS
Candidate shall demonstrate advanced knowledge and capability through performing reverse engineering of malicious code to discover vulnerabilities in binaries.

Experience conducting security assessments, penetration testing, and ethical hacking are desirable.

Candidate shall be able to recognize the high level language constructs (such as branching statements, looping functions and network socket code) critical to performing a thorough and professional reverse engineering analysis of a binary.

Advanced capability to analyze malware, including: worms, viruses, trojans, rootkits and bots. Candidate shall demonstrate advanced knowledge to discover vulnerabilities in binaries, including: format string vulnerabilities, buffer overflow conditions, and the identification of flawed cryptographic schemes and binary obfuscation schemes.

Candidate shall demonstrate advanced knowledge of: industry standard compilers; reverse engineering programs; hex editors; binary analysis programs; code coverage analyzers; understanding conditional branching statements; virtual machines and byte code; system vs. code level reversing; branch prediction; memory management ; Win32 executable formats and image sections; advanced runtime analysis of malware; kernel mode debugging; dumping executables from memory; understanding hashing functions ; working with encrypted binaries ; reversing UPX and other compression types; discovering stack overflows; discovering heap overflows; creating a sandbox to isolate malware; unpacking malware; monitoring registry changes; identifying malware communication channels; understanding Digital Rights Management (DRM) implementations.

Experienced in computer security incident activities.

Must be able to obtain and hold a clearance

Contact:
James Haughom ([email protected])
Network Security Services

No posts found under this topic.

There are 31,313 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit