CIRT Malware Analyst SME

  • Beltsville, MD
  • Posted 60+ days ago | Updated 2 hours ago

Overview

On Site
Full Time

Skills

Policies and procedures
Incident management
Malware analysis
Cyber security
Security operations
Security clearance
Reverse engineering
Enterprise networks
Organizational skills
Forensics
Network design
Systems design
IT service management
Training
Research
Editing
Copy editing
Cisco Certifications
Certified Ethical Hacker
CISA
CISM
CISSP
ISSAP
Cloud computing
GCIA
GCIH
GSLC
Intrusion detection
Communication
Leadership
Network
Software development
Design
Oracle Application Express
SAP BASIS
Law
Innovation
Collaboration
Recruiting

Job Details

Job#: 2001557

Job Description:

If you are interested in this role, please send your most up to date resume over to and the best time for us to chat!
The CIRT Malware Analyst SME role will be located in Beltsville, MD and Roslyn, VA. This role supports the Cyber Incident Response Team (CIRT) as a key member of Incident Response Tiger Team.

The customer requirement requires every employee to be onsite for the first 90 days. After the 90 day period, a hybrid schedule may be offered. The selected candidate must be able to support a hybrid and flexible schedule, in the event of significant cyber incident a continuous on site presence will be required.

What you'll do:
  • Provide Subject Matter Expert (SME) level malware analysis support in a 24x7x365 environment.
  • Share in-depth knowledge and intelligence gained from cyber security events with stakeholders.
  • Protect against and prevent potential cyber security threats and vulnerabilities.
  • Provide SME level response, technical assistance and expertise for significant cyber incidents, investigations and related operational events.
  • Develop and implement training programs for malware analysts.
  • Conduct detailed research to increase awareness and readiness levels of the security operations center.
  • Conduct advanced analysis and recommend remediation steps.
  • Publish after-action reports, cyber defense techniques, guidance, and incident reports.
  • Review, draft, edit, update and publish cyber incident response plans.

Basic Qualifications:
  • Bachelor's Degree and a minimum of 11 years' experience or Masters Degree and 9 years of experience is required. An additional 4 years of experience may be used in lieu of degree.
  • Ability to obtain Top Secret security clearance is required, can join with a Secret clearance.
  • Must have one of the following certifications:

    CASP+ CE

    CCISO

    CCNA Cyber Ops

    CCNA-Security

    CCNP Security

    CEH

    CFR

    CISA

    CISM

    CISSP (or Associate)

    CISSP-ISSAP

    CISSP-ISSEP

    Cloud+

    CySA+

    GCED

    GCIA

    GCIH

    GICSP

    GSLC

    SCYBER
  • Ability to resolve highly complex malware and intrusion issues using computer host analysis, forensics, and reverse engineering.
  • Ability to recommend sound counter measures to malware and other malicious type code and applications which exploit customer communication systems.
  • Experience in the development of policies and procedures to investigate malware incidents for the enterprise network.
  • Experience handling national state level intrusions.
  • Experience with evidence custody and control procedures.
  • Experience with Debuggers, Disassemblers, Unpacking Tools, and Binary analysis tools.
  • Experience with static and dynamic malware analysis tools and techniques.
  • Knowledge of IOCs and APT threat actors.
  • Demonstrated knowledge of the Incident Response Lifecycle.
  • Demonstrated ability to utilize and leverage forensic tools to assist in determining scope and severity of a cybersecurity incident.
  • Ability to identify remediation steps for cybersecurity events.
  • Strong organizational skills.
  • Proven ability to operate in a time sensitive environment.
  • Proven ability to communicate orally and written.
  • Proven ability to brief (technical/informational) senior leadership.

Preferred Qualifications:
  • Knowledge of host and network forensic analysis.
  • Knowledge of high and low level programming.
  • Knowledge of network, architecture, design and security.
  • Knowledge of system design and process methodologies.
  • Experience in developing and delivering comprehensive training programs.
  • Experience collaborating with cross functional teams.
  • Experience working in the inter-agency environment.
  • Ability to communicate technical concepts to executive level leadership.


EEO Employer

Apex Systems is an equal opportunity employer. We do not discriminate or allow discrimination on the basis of race, color, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), age, sexual orientation, gender identity, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, disability, status as a crime victim, protected veteran status, political affiliation, union membership, or any other characteristic protected by law. Apex will consider qualified applicants with criminal histories in a manner consistent with the requirements of applicable law. If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation in using our website for a search or application, please contact our Employee Services Department at or .

Apex Systems is a world-class IT services company that serves thousands of clients across the globe. When you join Apex, you become part of a team that values innovation, collaboration, and continuous learning. We offer quality career resources, training, certifications, development opportunities, and a comprehensive benefits package. Our commitment to excellence is reflected in many awards, including ClearlyRated's Best of Staffing in Talent Satisfaction in the United States and Great Place to Work in the United Kingdom and Mexico.

About Apex Systems