Mid-level Malware Engineer

PeratonArlington, VA
7dHybrid

About The Position

Peraton is current hiring a Mid‑Level Malware Reverse Engineer for its' Federal Strategic Cyber programs. Location: Arlington, VA (Hybrid 50/50) Overview: Join a mission‑critical Federal Cyber organization working at the forefront of national security. As a Mid‑Level Malware Reverse Engineer , you'll dissect advanced threats, support active cyber operations, and help shape defensive strategies that protect high‑value government networks. This role is ideal for professionals who thrive on technical depth, complex malware challenges, and meaningful impact.

Requirements

  • Bachelor's degree with 8+ years of relevant technical experience, or a Master's degree with 6+ years of experience. An additional 4 years of experience may be substituted for a degree.
  • Experience analyzing malicious applications across Linux, macOS, Windows, iOS, Android, and IoT devices.
  • Hands‑on experience with several of the following tools: IDA Pro, OllyDbg, x64dbg, Scylla x64, Objdump, Readelf, Ghidra, Process Explorer, CFF Explorer, Wireshark, Fiddler, Regshot, Process Monitor, Process Hacker
  • Demonstrated strong understanding of reverse‑engineering methodologies and file reconstruction.
  • Ability to unpack, de‑obfuscate, and analyze highly complex malicious applications.
  • Debugging experience, including identifying and defeating custom or known packers.
  • Experience with disassemblers and disassembly workflows.
  • U.S. citizenship required.
  • Active Top Secret Clearance with the ability to obtain SCI .
  • Ability to obtain and maintain a DHS EOD background investigation.

Nice To Haves

  • Experience with Python for automation or tooling.
  • Programming knowledge in one or more of the following: Java, C, C++, .NET, PowerShell, Golang, C#
  • Familiarity with ICS/SCADA systems and related security considerations.

Responsibilities

  • Isolate, analyze, and reverse‑engineer malicious binaries to determine behavior, functionality, and intent.
  • Perform static and dynamic analysis on malware samples across diverse platforms.
  • Produce detailed technical reports outlining findings, characteristics, and operational implications of malicious code.
  • Support active cyber operations and contribute to mission‑driven malware analysis efforts.
  • Recommend countermeasures and mitigation strategies for malware targeting government communication systems.
  • Conduct reverse engineering on known and suspected malware to support incident response and threat‑hunting activities.
  • Develop and refine policies, procedures, and methodologies for malware investigations across multiple networks.
  • #CISA
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service