USNLX Diversity Jobs

USNLX Diversity Careers

Job Information

Joint Enterprise Technologies GREM Certified Cyber Malware Reverse Engineer - TS/SCI Clearance - ECNDO006 in Reston, Virginia

About Us:

Today's global security environment is a constant of change. Threats can arise from any point on the globe and our military services must be prepared and capable of responding at a moments’ notice. A core force multiplier is the role played by government-contracted services. Come join our Service-Disabled Veteran-Owned Small Business team as we continue to serve the nation and the dedicated men and women who came after us.

About the Opportunity:

Joint Enterprise Technologies is currently seeking an experienced Cyber Security Analyst with advanced knowledge in applying analytics in support of enterprise network cyber defense capabilities to prevent sophisticated cyber threats and vulnerabilities, or detection of them when prevention fails. The successful candidate will be responsible for strengthening the defensive posture and cyber defense operational readiness of an IT Enterprise.  Our Enterprise Cyber Network Defense Operations (ECNDO) program defends and protects Government assets from external cyber attacks and insider threats that can potentially cause or create data, systems, networks, and personnel vulnerabilities. Your work in cyber security will have an impact on securing our clients’ missions and ensuring we anticipate the threats of tomorrow. As a GREM-certified Cyber Malware Reverse Engineer

you will help ensure today is safe and tomorrow is smarter. 

Required Clearance:

  • AN ACTIVE DEPARTMENT OF DEFENSE TS/SCI SECURITY CLEARANCE IS REQUIRED IN ORDER TO APPLY.

  • Willingness to submit to and pass a Counter Intelligence (CI) Polygraph.

Location:

  • Reston, VA (on customer site)

Compensation & Benefits:

Salary ranges are based upon established contract rates, vary by location, and are commensurate with experience. Joint Enterprise Technologies offers a competitive benefits package, including medical, dental, vision, life insurance, short- and long-term disability, other ancillary voluntary benefits, 401k plan with company match, and paid time off.

​​​​​​​

Schedule:

  • Day Shift: 6am – 2:30pm

  • Swing Shift: 2pm – 10:30pm

HOW A CYBER MALWARE REVERSE ENGINEER WILL MAKE AN IMPACT:

• Work will provide customer understanding of current malware and how to apply appropriate countermeasures.

• Outstanding problem-solving skills are essential. When serious malware threats are identified, you will work closely with other areas of the security team to identify appropriate solutions. You must be passionate about technology, and able to learn the ropes of new security solutions rapidly.

• Recognize common behavior patterns that are primarily found in malware.

• Indicators of Compromise (IOC)s will be obtained through: forensic analysis of digital information, Open-Source Intel (OSINT) review/monitoring, available tools (both customer-provided and open source), and pivoting/researching on previously reported IOCs.

• Participate in collaborative sessions with other CNDSPs and IC agencies on malicious intrusions, attacks or suspicious activities, as well as share emerging Cyber Threat Intel data.

• Assist in the development of IOCs for active defensive countermeasures and passive detection signatures.

• Day or Swing shift position available.

Required Skills and Abilities:

• Expertise in reverse engineering malware, and familiarity with today’s tools and operational needs.

• Ability to identify vulnerabilities in software and hardware, analyze and reverse engineer software and hardware systems

• Attention to detail and ability to work with team members and independently.

• Must have common knowledge of standard network infrastructure.

• Familiar with monitoring emerging threats through Tools, Techniques, and Procedures (TTPs) and how they relate to the MITRE ATT&CK Framework

• Knowledge of debuggers and disassemblers and familiarity with linkers and loaders

• Knowledge of domain masquerading, certificates, and file hashing.

• Strong written communication skills are necessary to properly document and report the malware.

Education and Experience: Must be an IT-related degree.

  • HS/GED + 16 years experience

  • Associates Degree + 14 years experience

  • Bachelor’s Degree + 12 years experience

  • Master’s Degree + 10 years experience

  • PhD + 8 years experience

Required Certifications: 

  • 8750 IAT Level II:  One of the following certifications is required: Security+CE, CySA+, GICSP, GSEC, CND, or SSCP

  • 8570 Specialty: CSSP Analyst; One of the following certifications is required: CEH, CFR, CCNA Cyber Ops, CySA+, GCIA, GCIH, GICSP, Cloud+, SCYBER, PenTest

    • GIAC: GIAC Reverse Engineering Malware (GREM)

    #JT

In compliance with federal law, all persons hired will be required to verify identity and eligibility to work in the United States and to complete the required employment eligibility verification document form upon hire. Joint Enterprise Technologies, LLC is a drug-free workplace and participates in E-Verify.

Joint Enterprise Technologies, LLC is an equal access/equal opportunity employer, committed to excellence in service through diversity employment.  

Joint Enterprise Technologies, LLC is committed to working with and providing reasonable accommodation to applicants and employees with disabilities. If you feel you require a reasonable accommodation to apply for a position with Joint Enterprise Technologies, LLC, please call 813-436-9946 or e-mail us and let us know the nature of your request, along with your contact information. Reasonable accommodations are considered on a case-by-case basis. Please note that only those inquiries concerning a request will be considered.

Powered by JazzHR

DirectEmployers