Sorry, the offer is not available,
but you can perform a new search or explore similar offers:

Maintenance Technician

At Olympus Property, we pride ourselves on being #OlympusProud and having a diverse, dynamic, strong, and stable Company Culture. We are seeking a hardworkin...


From Olympus Property - Arizona

Published 19 days ago

Hydrogen Service Technician

Overview You're passionate about a zero-emissions future and want to build something special. You want to own your space, but work with talented, like-mind...


From Nikola Corporation - Arizona

Published 19 days ago

Communications Engineer (5178 - Enterprise Infrastructure Engineer)

Location : Tucson, AZ Job Type: Full Time Job Number: ******** Department: Information Technology Division: IT NON PCWIN TOWER Opening Date: 04/19/2024...


From Pima County, Az - Arizona

Published 19 days ago

Staff Embedded Software Test Engineer

Equal Opportunity Employer/Veterans/Disabled Cirrus Logic is an Equal Opportunity/Affirmative Action Employer. We strive to select the best qualified applica...


From Cirrus Logic, Inc. - Arizona

Published 19 days ago

Senior Forensics/Malware Analyst

Senior Forensics/Malware Analyst
Company:

Peraton


Details of the offer

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Responsibilities include, but are not limited to: • Leads and participates in the evaluation and analysis of complex malicious code through the utilization of tools, including dissemblers, debuggers, hex editors, un-packers, virtual machines, and network sniffers• Responsible for providing findings in a technical report with details of the malware, identification parameters, advanced capabilities, and mitigation strategies• Conducts research in the area of malicious software, vulnerabilities, and exploitation tactics • Requires experience with application security, network security, reverse engineering, or malware • Requires strong knowledge of worms, viruses, Trojans, rootkits, botnets, Windows internals, and the Win32 API • Extensive experience required in programming (assembly and web) and system analysis with various tools, including IDA Pro, Ollydbg, PCAP tools, or TCP Dump
Qualifications

Basic Qualifications: • Active Top-Secret/SCI • Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3 years with PhD• GIAC Certified Forensic Analyst (GCFA)• Possess DoD 8570.01-M Information Assurance Technician (IAT) Level II Baseline Certification• Must posses an active, OR have the ability to obtain within 90 days of hire date, an ITIL Foundations Certification• Must have a full, complete, and in-depth understanding of all aspects of Defensive Cyber Operations
Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Target Salary Range $146,000 - $234,000. This represents the typical

Responsibilities

Responsibilities include, but are not limited to: • Leads and participates in the evaluation and analysis of complex malicious code through the utilization of tools, including dissemblers, debuggers, hex editors, un-packers, virtual machines, and network sniffers• Responsible for providing findings in a technical report with details of the malware, identification parameters, advanced capabilities, and mitigation strategies• Conducts research in the area of malicious software, vulnerabilities, and exploitation tactics • Requires experience with application security, network security, reverse engineering, or malware • Requires strong knowledge of worms, viruses, Trojans, rootkits, botnets, Windows internals, and the Win32 API • Extensive experience required in programming (assembly and web) and system analysis with various tools, including IDA Pro, Ollydbg, PCAP tools, or TCP Dump
Qualifications

Basic Qualifications: • Active Top-Secret/SCI • Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3 years with PhD• GIAC Certified Forensic Analyst (GCFA)• Possess DoD 8570.01-M Information Assurance Technician (IAT) Level II Baseline Certification• Must posses an active, OR have the ability to obtain within 90 days of hire date, an ITIL Foundations Certification• Must have a full, complete, and in-depth understanding of all aspects of Defensive Cyber Operations
Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Target Salary Range $146,000 - $234,000. This represents the typical salary

range for this position based on experience and other factors.
Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr


Source: Grabsjobs_Co

Job Function:

Requirements

Senior Forensics/Malware Analyst
Company:

Peraton


Built at: 2024-05-12T08:59:22.780Z