Leidos-posted about 1 year ago
$104,650 - $189,175/Yr
Full-time • Mid Level
Ashburn, VA
Professional, Scientific, and Technical Services

The Malware Analyst position at Leidos involves conducting in-depth technical analysis of malicious code and providing support for incident detection and response within the Department of Homeland Security's Network Operations Security Center (NOSC). The role requires expertise in malware analysis, forensics, and collaboration with various teams to enhance cybersecurity measures. Analysts will be responsible for investigating security incidents, developing countermeasures, and mentoring junior staff while participating in a rotating on-call schedule.

  • Perform long-term and time-sensitive in-depth technical analysis of malicious code (malware).
  • Conduct malware analysis using static and dynamic methodologies.
  • Produce malware reports to disseminate to the watch floor and enterprise.
  • Perform technical analysis against target systems and networks.
  • Characterize target network capabilities and vulnerabilities.
  • Support development of new techniques to exploit targets.
  • Perform analyses of cyber activities to identify entities of interest.
  • Discover unknown, suspicious or exploitation activity and provide briefings.
  • Write forensics and/or incident response reports.
  • Train team members on analysis, tools, and reporting.
  • Work with the Splunk team to implement or enhance existing use cases.
  • Lead remote compromise assessments and produce final assessment reports.
  • Bachelor's degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field plus eight years of professional experience in incident detection and response, malware analysis, and/or cyber forensics.
  • In lieu of a degree, 12 or more years of continuous cyber network and vulnerability/malware analysis experience will be considered.
  • Experience in supporting malware analysis and forensics in cyber operations or federal law enforcement.
  • Experience reverse engineering and analyzing malware and developing malware analysis reports.
  • Hands-on experience with EnCase, Axiom, FTK, CrowdStrike Falcon, Volatility, Security Onion, Suricata, Splunk.
  • Proficient working in Windows and Linux operating systems.
  • Experience with malware tools such as Wireshark, OllyDbg, IDA Pro, etc.
  • Experience writing scripts/tools for analysis capability development.
  • Previous experience working in a DHS or other federal government agency SOC/NOC/NOSC environment.
  • Knowledge of Cyber Kill Chain and MITRE ATT&CK frameworks.
  • Proficient in one or more programming languages such as Python, Bash, Visual Basic, or PowerShell.
  • Flexible start times considered.
  • Participates in rotating on-call schedule.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service