Please see the below job opportunities.

Malware Reverse Engineer (1)
Digital Forensics Analyst (2)

Digital Forensic Analyst  (2 positions)
Digital Forensic Investigators analyze electronic media in support of investigations for Federal Law Enforcement and intelligence agencies, centering mainly on intrusion investigations. Using a wide variety of forensic tools, the Digital Forensic Investigator locates malicious software to determine the vector of infection, the extent of the compromise, the attributes of the malware and any possible data exfiltrated.

Required
• 5+ Years of Prior Experience in Investigative or Incident Response Environments
• 2+ Years of Computer Forensic Experience
• 2+ Years of Technical Report Writing Experience
• Minimum 1 year experience with EnCase, FTK, X-Ways or Other Computer Forensic Tools
• Minimum 1 year experience identifying and analyzing malware
Active TS


Preferred
• Bachelor’s Degree in Computer Science, Information Systems or Related Field
• The analyst needs to be proficient with EnCase and be able to summarize the findings in a technical report which may culminate in testifying in court
• Master’s Degree Preferred
• One or More Related Certifications such as the EnCE, CFCE, CCE, or CISSP
• Knowledge of a programming or scripting language
• Experience with volatile memory analysis

·         Active TS Required








Malware Reverse Engineer - Chantilly, VA  (1 position)

Description:
Job Title: Malware Reverse Engineer

Harris Crucial Security, a leading provider of cyber security solutions and enterprise analytics is currently looking for a Malicious Code Reverse Engineers who will be responsible for isolating, reviewing, analyzing, and reverse-engineering potentially malicious programs recovered from compromised computer systems and networks in support of computer intrusion and Federal law enforcement and intelligence cases.

Job Description:
• After performing such analysis, Malicious Code Reverse Engineers will write and produce technical reports related to the scope, nature, and characteristics of the malicious software suitable for distribution to both technical and non-technical audiences.
• As appropriate and necessary, Engineers shall research new trends, techniques, and packaging of malicious software to stay current and ready to identify and handle zero-day exploits.
• Occasionally, individuals may support field operations requiring such analysis

Qualifications:
• Must have a Bachelors degree in Computer Engineering, Computer Science, or a related field with a minimum of 2 years experience.
• Must have 2 years of work-related programming and debugging experience in C in Windows and/or Unix environments.
• Minimum of 2 years of report writing experience particularly focused on translating technical topics into layman-readable materials.
• Must have 2 years experience with reverse engineering software packages such as IDA Pro, IDA Python PyDbg, or OllyDbg, as well as computer forensic software packages such as EnCase, FTK, or Sleuth Kit/Autopsy
• Active TS clearance

Preferred Additional Skills:
• Strong assembly language programming experience.
• Experience with virtualization, driver programming, and debugging.   

The  POC for these positions is: Bryars, Keith [mailto:[log in to unmask]]