Topic created on: May 19, 2010 22:08 CDT by aeppert .
Malicious Code Reverse Engineer
POSITION SUMMARY & JOB DUTIES
Malicious Code Reverse Engineers isolate, review, analyze, and reverse-engineer potentially malicious programs recovered from compromised computer systems and networks in support of computer intrusion and Federal law enforcement and intelligence cases. After performing such analysis, Malicious Code Reverse Engineers write and produce technical reports related to the scope, nature, and characteristics of the malicious software suitable for distribution to both technical and non-technical audiences. As appropriate and necessary, Engineers shall research new trends, techniques, and packaging of malicious software to stay current and ready to identify and handle zero-day exploits. Occasionally, individuals may support field operations requiring such analysis.
WORK LOCATION(S) & TRAVEL REQUIREMENTS
Opportunities located in Chantilly, VA, Washington DC
REQUIRED QUALIFICATIONS
* BS Degree in Computer Engineering, Computer Science, or a related field; or significant coursework or training in computer organization, assembly language programming, and operating systems.
* Work-related programming and debugging experience in C in Windows and/or Unix environments.
* 2+ Years of report writing experience, particularly focused on translating technical topics into layman readable materials
PREFERRED QUALIFICATIONS
* Strong assembly language programming experience
* Experience with reverse engineering software packages such as IDA Pro
* Experience with virtualization, driver programming, and debugging
* Experience with IDA Python PyDbg, or OllyDbg
* Experience with computer forensic software packages such as EnCase, FTK, or Sleuth Kit/Autopsy
Please send resumes to Harmony Schutter at [email protected] to apply for the above position or call 703-961-9456 x166