Malware Analyst L2 (Government)



AT&T Public Sector
View Company Profile

<< Go back

Post Date: Feb 23, 2022
Location: Maryland - Columbia
Security Clearance: Top Secret - SCI,Top Secret w/ CI Poly
Job Type: Permanent
Start Date: - n/a -
Salary: - n/a -
Job Reference: 2206075
APPLY NOW
    Email Job to a Friend     Save Job to Inbox     Printer Friendly

Description

AT&T Global Public Sector is a trusted provider of secure, IP enabled, cloud-based, network solutions and professional services to the  Intelligence Community. We are dedicated to recruiting, developing and empowering a diverse, high-performing workforce that is passionate about what they do, committed to our shared values and dedicated to our customers’ mission.



Our National Security Team supports the security of our global infrastructure by modernizing cybersecurity functions to defend information systems and networks against a broad range of cybersecurity threats.



AT&T has an opening for a Malware Analyst to support the client by analyzing and evaluating malicious code for indicators of compromise and to recomment mitigation and detection actions.



Description of Job Duties/Responsibilities:   




            
  • Conduct both dynamic and static analysis of suspicious code in order to establish malicious capability and determine potential impact.

  •         
  • Experience with host and network monitoring for analysis of malware execution & propagation methodologies.

  •         
  • Perform analysis on captured data, such as audit, log, network traffic, et cetera, to identify any intrusion-related artifacts.

  •         
  • Understanding of operating system-specific exploitation vectors.

  •         
  • Analyze malicious code by employing tools, scripting languages, and leveraging virtual machines/environments.

  •         
  • Support 24/7 monitoring of malware threats to NSA networks, hosts, mission platforms, and boundaries.

  •         
  • Generate documentation of vulnerabilities and exploits used by malware in written reports.

  •         
  • Communicate written and verbal information in a timely, clear, and concise manner.

  •         
  • Apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).

  •         
  • Generate technical summary of findings in accordance with established reporting procedures.

  •         
  • Develop and recommend mitigation strategies.

  •         
  • Develop signatures, techniques, and rules to identify malware vectors.



Required Clearance:  TS/SCI with polygraph. (#ts/sci) (#polygraph)        



Required Qualifications:  Five (5) years of demonstrated experience in cybersecurity. Three (3) years of demonstrated experience with malware analysis. Two (2) years of demonstrated experience with tools such as GHIDRA, SYSInternals, FireEye AX, or similar technologies. One (1) year of demonstrated experience with development of code in languages such as Python, Lua, C/C++, Ruby or similar.




            
  • Requires DoD 8570 compliance with CSSP Analyst baseline certification, Information Assurance Technical (IAT) Level I or Level II certification, and Computing Environment (CE) certification. The CE certification requirements can be fulfilled with either Microsoft OS, Cent OS/Red Hat OS CE certifications.

  •         
  • Requires Global Information Assurances Certification (GIAC) Certified Forensic Analyst (GCFA) certificate or Certified Reverse Engineering Malware (GREM) certificate.

  •         
  • Requires successful completion of the Splunk software training course "Fundamentals 1".



Desired Qualifications:  Strong written and verbal communication skills, good team player.



Ready to join our team? Apply today!











Powered by Jobbex