Job was saved successfully.
Job was removed from Saved Jobs.

Job Details


Reverse Engineer

Technology

Applications Engineer

No

Annapolis Junction, Maryland, United States

Description

Are you ready to work on projects that can potentially change the world? Join us at Leidos, where your most important work is ahead! At Leidos we are committed ensuring work life balance. We offer a variety of options for career development (including fully paid continuing education and training) and rewarding your career longevity and progression. Leidos is the employer of choice for the NEXT GENERATION of cyber scientist and analysts. You will enjoy great benefits such as 5 weeks of Paid Time Off, Flexible Schedules, Discounted Stock Purchase Plans, Unlimited Education and Training Support, Pandemic Paid Leave, Parental Paid Leave and more! If this sounds like a place you can thrive, keep reading!

Program Summary
The Leidos Intelligence Group has a career opportunity for an experienced scientists, technicians, engineers, and analysts. The FIRST of the Next Generation Analysis Contracts has been awarded. This multi-year contract needs you to fill highly skilled mathematicians, scientists, engineers, planners, collection managers and analysts.

As a Reverse Engineer, you will enjoy cutting-edge work getting at the heart of design of systems and applications and how those designs invariably create vulnerabilities or security issues. You will test software and document your findings to create a more secure network overall and help to mitigate and prevent those creating malicious software. Join a tremendously talented technical team solving hard problems with true mission relevance on emerging technologies.

Primary Responsibilities

  • Perform technical analysis of malicious binaries through controlled executions and/or static analysis of assembly code, overcoming techniques designed to defeat analysis, to ascertain functionality, capability, call-backs, assist with attribution to adversary infrastructure, and identification of indicators of compromise.
  • Provide information and documentation that enables malware detection, signature creation, and mitigation.
  • Identifying and analyzing software/Network exploits
  • Analyze network traffic and protocols.
  • Use a high-level scripting/programming language to extract, de-obfuscate, or otherwise manipulate malware related data.

Required Qualifications

  • Active TS/SCI with polygraph
  • Degrees must be in Computer Science, Computer Engineering, Information Systems, or related discipline.
  • BS and 4-8 years of prior relevant experience
  • CISSP, GIAC GREM or CREA Certification is required.

Preferred Qualifications

Relevant experience in reverse engineering, and have Information Assurance Certification.

Pay Range:

Pay Range $78,000.00 - $120,000.00 - $162,000.00

The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.