Talent.com
No longer accepting applications
Forensics-Malware Analyst / Reverse Engineering

Forensics-Malware Analyst / Reverse Engineering

GrammaTechArlington, VA, United States
7 days ago
Job type
  • Full-time
Job description

Overview

GrammaTech is a provider of software solutions and software research, development, and engineering services solving some of the world’s most complex security problems.

GrammaTech is looking for a Forensics-Malware Analyst and Reverse Engineering Engineer to work onsite at customer locations.

Location : Arlington, VA. Hybrid Role, available to be on-site as needed.

Important : Candidates must be a US citizen with ability to obtain TS SCI clearance and must be willing to work onsite as required.

Responsibilities

Conduct reverse engineering for known and suspected malware files.

Recommend counter measures to malware and other malicious type code and applications that exploit customer communication systems.

Analyze samples and provide written technical reports related to the scope, nature, and characteristics of the malicious code.

Focus on isolating, reviewing, analyzing, and reverse-engineering malicious binaries to determine functionality and capability.

Support active operations and be presented with cutting edge challenges in the malware arena.

Develop policies and procedures to investigate malware incidents for various computer networks.

Qualifications

Required

Bachelor’s degree and 12+ years related technical experience, or a Master’s degree and minimum of 10 years’ experience. An additional 4 years of experience may be substituted in lieu of degree.

Experience with and the ability to examine malicious applications from a variety of operating systems such as Linux, Mac, Windows, IOS and Android operating systems, and IOT network devices.

Experience with a variety of the following tools : Ida-Pro, Ollydbg, X64dbg, Scyllax64, Objdump, Readelf, Ghidra, Process Explorer, CFF Explorer, Wireshark, Fiddler, Regshot, Process Monitor, and Process Hacker.

Knowledge of reverse engineering and file reconstruction practices.

Prior experience performing static and dynamic analysis; unpacking and de-obfuscating complex malicious applications.

Debugger experience identifying and defeating known or custom packers.

Disassembling / disassemblers experience.

US citizenship with ability to obtain TS SCI.

Ability to obtain and maintain a favorably adjudicated DHS background investigation (EOD).

Preferred :

  • Active Top Secret Security Clearance

The base salary range for this position is $161,000 - $200,000 per year. This range is based on the Company's good faith estimate at the time of posting. Actual salary will take into consideration various factors such as role level, experience, expertise, and education.

We offer a generous benefits package that includes medical, dental, vision, short- and long-term disability benefits, life insurance and a 401(k) plan with company contribution. The total rewards package includes paid holiday and PTO and eligibility for merit increases and performance bonuses.

About the Company

Innovation is at the heart of GrammaTech, and we are constantly pushing the boundaries of software research and development–from software assurance and cybersecurity to software synthesis and maintenance. We develop new technologies and see the results of our research incorporated into tools used by engineers and security professionals worldwide.

GrammaTech was founded in 1988, with the firmly grounded purpose of helping today’s organizations develop tomorrow’s software. With a focus on evolving cybersecurity landscape, software hardening and intelligent systems, we tackle the most challenging software issues through a constant stream of highly innovative research and commercial development programs.

GrammaTech, Inc. is an Equal Opportunity / Disability / Veterans employer.

Job Locations US-VA-Arlington

Posted Date 1 week ago (9 / 26 / 2025 7 : 36 AM)

ID 2025-1292

# of Openings 1

Category Information Technology

Create a job alert for this search

Engineering Analyst • Arlington, VA, United States

Related jobs
Malware and Forensic Analyst (Senior)

Malware and Forensic Analyst (Senior)

cFocus Software IncorporatedWashington, DC, US
Full-time
Quick Apply
Focus Software seeks a Malware and Forensic Analyst (Senior) to join our program supporting US Courts in Washington, DC.Required Qualifications include : . Windows, Linux, and macOS ) 5 years of exper...Show moreLast updated: 30+ days ago
  • Promoted
CI-HUMINT Analyst

CI-HUMINT Analyst

Core OneFort Belvoir, VA, US
Full-time
Join our team at Core One! Our mission is to be at the forefront of devising analytical, operational and technical solutions to our Nation's most complex national security challenges.In order to ac...Show moreLast updated: 29 days ago
Digital Forensic Analyst (TS / SCI)- Senior & Mid

Digital Forensic Analyst (TS / SCI)- Senior & Mid

Vexterra GroupBethesda, MD, US
Full-time
Quick Apply
Vexterra Group is searching for a Digital Forensic Analysts to provide the following support : .Conduct forensic examination of High Priority Digital Media to include : Full-Scope forensic examination...Show moreLast updated: 30+ days ago
Host Forensic Analyst / Host Based Systems Analyst

Host Forensic Analyst / Host Based Systems Analyst

Node.DigitalArlington, VA, US
Full-time
Quick Apply
Host Forensic Analyst / Host Based Systems Analyst.Must have Top Secret Security Clearance.Assisting Federal leads with overseeing and leading forensic teams at onsite engagements by coordinating evi...Show moreLast updated: 30+ days ago
  • Promoted
Clearable Reverse Engineer / Malware Analysts - FUTURE NEED

Clearable Reverse Engineer / Malware Analysts - FUTURE NEED

Cipher Tech SolutionsLinthicum Heights, MD, US
Full-time
FUTURE NEED - Not a current vacancy.If you apply, this could be a multi-year process.Do you love to take things apart? Have you ever played with Ghidra and / or IDA Pro disassemblers? Can you fluentl...Show moreLast updated: 30+ days ago
Reverse Engineer 2

Reverse Engineer 2

Prime Time Consulting, L.L.CFort Meade, Maryland, United States, 20755
Full-time
Prime Time Consulting provides clients with expert intelligence analysis services.Our clients include defense contractors, industrial and service corporations, and departments and agencies of the U...Show moreLast updated: 30+ days ago
  • Promoted
Media Malware Analyst, Junior

Media Malware Analyst, Junior

Leidos IncOdenton, MD, United States
Full-time
Looking for an opportunity to make an impact?.At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success.We empowe...Show moreLast updated: 30+ days ago
  • Promoted
Reverse Engineer

Reverse Engineer

Wrenchio LLCAnnapolis Junction, MD, US
Full-time
The Analyst will conduct a detailed examination of malicious binaries by executing them in controlled environments or analyzing their assembly code statically. This process involves overcoming evasi...Show moreLast updated: 30+ days ago
  • Promoted
Protocol Analyst- 3

Protocol Analyst- 3

Leidos IncOdenton, MD, United States
Full-time
National Security Sector's (NSS) Cyber & Analytics Business Area (CABA).Our talented team is at the forefront in Security Engineering, Computer Network Operations (CNO), Mission Software, Analytica...Show moreLast updated: 30+ days ago
Media Malware Analyst, Junior

Media Malware Analyst, Junior

MediabistroOdenton, MD, United States
Full-time
Description Looking for an opportunity to make an impact? At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' succe...Show moreLast updated: 30+ days ago
  • Promoted
Senior Malware Analyst

Senior Malware Analyst

Leidos IncAlexandria, VA, United States
Full-time
Leidos has a current job opportunity for a.DISA GSM-O program in Alexandria, VA.An active Top Secret security clearance and demonstrated advanced technical ability in reverse engineering custom pro...Show moreLast updated: 30+ days ago
  • Promoted
Vulnerability Assessment Analyst

Vulnerability Assessment Analyst

The Johns Hopkins University Applied Physics LaboratoryLaurel, MD, United States
Full-time
Do you love being part of a team of highly skilled, motivated, and dedicated professionals responsible for protecting sensitive data while administering enterprise Information Systems (IS) that sup...Show moreLast updated: 6 days ago
Malware Analyst - Senior(w / active TS)

Malware Analyst - Senior(w / active TS)

Critical SolutionsAlexandria, VA, USA
Full-time
Quick Apply
Malware Analyst - Senior (w / active TS).Travel Requirement : 10% of the time.Type : Full-time, On-site (No Remote).Salary Range : $120,000 - $180,000 per year. Critical Solutions is seeking a highly sk...Show moreLast updated: 30+ days ago
  • Promoted
FMV Analyst Level 2

FMV Analyst Level 2

Clearance JobsFalls Church, VA, US
Full-time
Full Motion Video (FMV) Analyst positions at IFT provide hands-on FMV training for all intelligence disciplines, advanced skills certification, and rapid job promotion into instructor, subject matt...Show moreLast updated: 30+ days ago
Media Malware Analyst, Senior

Media Malware Analyst, Senior

MediabistroOdenton, MD, United States
Full-time
Description Looking for an opportunity to make an impact? At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' succe...Show moreLast updated: 30+ days ago
  • Promoted
  • New!
Risk Analyst II

Risk Analyst II

VirtualVocationsBaltimore, Maryland, United States
Temporary
A company is looking for a Risk Analyst II to join their remote team for a 7-month contract.Key Responsibilities Implement and enforce policies for Mixed Reality App Review workflows Collaborate...Show moreLast updated: 14 hours ago
  • Promoted
Media Malware Analyst, Senior

Media Malware Analyst, Senior

Leidos IncOdenton, MD, United States
Full-time
Looking for an opportunity to make an impact?.At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success.We empowe...Show moreLast updated: 30+ days ago
Digital Forensic Analyst I

Digital Forensic Analyst I

CGSFairfax, Virginia, United States, 22030
Full-time
Employment Type : Full-Time, Mid-Level.CGS is seeking a Digital Forensic Analyst whose primary focus will be on the preservation & collection of mobile device and cloud-stored data.This candidate sh...Show moreLast updated: 30+ days ago
Forensic Analyst 2

Forensic Analyst 2

Prime Time Consulting, L.L.CFort Meade, Maryland, United States, 20755
Full-time
Prime Time Consulting provides clients with expert intelligence analysis services.Our clients include defense contractors, industrial and service corporations, and departments and agencies of the U...Show moreLast updated: 30+ days ago
  • Promoted
Insider Threat & Cyber Forensics SME

Insider Threat & Cyber Forensics SME

Leidos IncAshburn, VA, United States
Full-time
Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.Government program responsible to prevent, identify, contain and eradicate cyber t...Show moreLast updated: 30+ days ago