logo

View all jobs

Cybersecurity - Malware Analyst - GHIDRA, FireEye, Python

Annapolis Junction, MD
Erias Ventures was founded to serve its customers with an entrepreneurial mindset. We value creative problem-solvingopen communication, and empowering our employees to make decisions and put forth new ideas.

We are seeking engineers who wish to grow their careers and want to become part of a strong, entrepreneurial-minded, and technical company focused on bringing innovative solutions to the difficult mission problems facing our customers.

Description
The Malware Analyst support clients in solving difficult problems by providing recommendations based on the results of malicious code analysis. Analyze and evaluate malicious code to create technical reports for indicators of compromise and to recommend mitigation and detection actions. Work to continually improve current malware analysis techniques, and identify new ways to improve malware identification best practices. Conduct research and training on comprehending emerging malicious code threats.
  • ​​Conduct both dynamic and static analysis of suspicious code in order to establish malicious capability and determine potential impact.
  • Experience with host and network monitoring for analysis of malware execution & propagation methodologies.
  • Perform analysis on captured data, such as audit, log, network traffic, et cetera, to identify any intrusion-related artifacts.
  • Understanding of operating system-specific exploitation vectors.
  • Analyze malicious code by employing tools, scripting languages, and leveraging virtual machines/environments.
  • Support 24/7 monitoring of malware threats to networks, hosts, mission platforms, and boundaries.
  • Generate documentation of vulnerabilities and exploits used by malware in written reports.
  • Communicate written and verbal information in a timely, clear, and concise manner.
  • Apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
  • Generate technical summary of findings in accordance with established reporting procedures.
  • Develop and recommend mitigation strategies.
  • Develop signatures, techniques, and rules to identify malware vectors.
  • Collaborate with internal and external organizations to discover new threats, develop mitigation techniques, processes, and tools which further the CSSP mission, as directed by the customer.
  • Evaluate emerging threats.
Requirements
A current Top-Secret/SCI with polygraph security clearance is required. Candidates cannot be sponsored or nominated for a government security clearance under this position.
 
Five (5) years of demonstrated experience in cybersecurity. Three (3) years of demonstrated experience with malware analysis. Requires DoD 8570 compliance with CSSP Analyst baseline certification, Information Assurance Technical (IAT) Level I or Level II certification, and Computing Environment (CE) certification

Required technical skills:
  • Two (2) years of demonstrated experience with tools such as GHIDRA, SYSInternals, FireEye AX, or similar technologies.
  • One (1) year of demonstrated experience with development of code in languages such as Python, Lua, C/C++, Ruby or similar.

Benefits
Erias Ventures provides employees with a complete benefits package that includes:
  • Above Market Hourly Pay that includes Paid Time OffBirthday Off, Flexible Work Schedules
  • 11% Roth or Traditional 401k with Immediate Vesting and Deposit
  • Company subsidized Medical Coverage
  • 100% Company Paid Vision and Dental Coverage
  • 100% Company Paid Long Term DisabilityShort Term Disability, and Group Life Insurance
  • Monthly Internet and Wellness Reimbursement
  • Company Paid Professional Development and Training
  • Technology and Productivity Allowance for Equipment and Supplies
  • Bonuses for Assisting with Business Development and Company Growth
  • Morale Building and Company Events to Celebrate our Successes and Build our Community
At Erias Ventures, we are committed to creating a diverse environment and are proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status.
 
Referrals
Know a cleared professional looking for more in their career? Want some extra money for the Summer? If so, drop us a line with their name and contact information and you could be eligible for a referral bonus up to $10,000 for each successful hire.
 
Not seeing the right position? Drop us a line to be notified as we add new contracts and opportunities!
 
Please send referrals and inquiries to:
jobs@eriasventures.com
 
To learn more about our company visit our webpage or LinkedIn.
 

 

Share This Job

Powered by