SOC Malware Forensics Analyst, Senior

Booz Allen HamiltonWashington, DC
23d$99,000 - $225,000

About The Position

SOC Malware Forensics Analyst, Senior The Opportunity: We are seeking an experienced Malware Forensics Analyst to join our Security Operations Center (SOC) team. This role requires analysis and collection of digital evidence to support investigations on the latest actionable threat intelligence, including adversary indicators of compromise (IOCs), tactics, techniques, and procedures (TTPs), behaviors, and trends to help defend the client agency. You will be responsible for performing advanced malware analysis and static reverse engineering of malicious code and files, along with documentation of analysis for incident reports as needed during a security investigation. Join us. The world can’t wait.

Requirements

  • 10+ years of experience in a cybersecurity role, working on malware analysis, static reverse engineering of malicious code, intelligence analysis, or threat analysis
  • Experience handling dangerous malware in controlled environments
  • Knowledge of malware, malware detection, and obfuscation techniques, including MISP, malware and digital media analysis, threat intelligence, intrusion and threat actor TTPs, and the application of these principles in support of advancing the threat detection capability
  • Knowledge of cyber threats, open-source research, nation state actors, vulnerabilities, and cyber attacks
  • Ability to provide recommendations on methods and mechanisms for detecting advanced malware such as zero-day exploits in an agency environment
  • Secret clearance
  • Bachelor’s degree
  • Cybersecurity Certification such as CISSP, GCTI, GCIA, GCIH, CEH, or CTIA Certification

Nice To Haves

  • Experience working in a SOC or cyber operations environment
  • Knowledge of threat modeling and adversary tactics, techniques, and frameworks such as the Diamond Model, MITRE ATT&CK, or Cyber Kill Chain
  • Ability to write succinct briefings, presentations, and reports to convey analysis, malware trends, threat actor profiles, indicator bulletins, vulnerability details, and defensive strategies to varied audiences
  • Ability to mentor junior analysts in the proper handling and analysis of malware artifacts

Responsibilities

  • performing advanced malware analysis
  • static reverse engineering of malicious code and files
  • documentation of analysis for incident reports as needed during a security investigation

Benefits

  • health
  • life
  • disability
  • financial
  • retirement benefits
  • paid leave
  • professional development
  • tuition assistance
  • work-life programs
  • dependent care
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service