Peraton · 16 hours ago
Senior Malware Engineer
Peraton is a next-generation national security company that drives missions of consequence. They are seeking a Senior Malware Reverse Engineer to support mission-critical cybersecurity operations, focusing on advanced malware threats and shaping defensive strategies for federal networks.
Information TechnologyRobotics
Responsibilities
Isolate, analyze, and reverse-engineer malicious binaries to determine behavior, functionality, and intent
Conduct in-depth static and dynamic analysis of malware samples across multiple platforms
Produce comprehensive technical reports detailing findings, characteristics, and operational impact of malicious code
Support active cyber operations and engage with cutting-edge challenges in the malware analysis domain
Recommend countermeasures and mitigation strategies for malware targeting government communication systems
Reverse-engineer known and suspected malware to support incident response and threat-hunting missions
Develop and refine policies, procedures, and methodologies for malware investigations across diverse networks
Collaborate with cyber operators, analysts, and mission partners to enhance malware defense capabilities
Qualification
Required
Bachelor's degree with 12+ years of relevant technical experience, or a Master's degree with 10+ years of experience. An additional 4 years of experience may be substituted for a degree
Experience analyzing malicious applications across Linux, macOS, Windows, iOS, Android, and IoT devices
Proficiency with several of the following tools: IDA Pro, OllyDbg, x64dbg, Scylla x64, Objdump, Readelf, Ghidra, Process Explorer, CFF Explorer, Wireshark, Fiddler, Regshot, Process Monitor, Process Hacker
Demonstrated strong understanding of reverse-engineering methodologies and file reconstruction
Ability to unpack, de-obfuscate, and analyze highly complex malicious applications
Hands-on debugging experience, including identifying and defeating custom or known packers
Experience with disassemblers and disassembly workflows
U.S. citizenship required
Active Top Secret Clearance with the ability to obtain SCI
Ability to obtain and maintain a DHS EOD background investigation
Preferred
Experience with Python for automation or tooling
Programming knowledge in one or more of the following: Java, C, C++, .NET, PowerShell, Golang, C#
Familiarity with ICS/SCADA systems and related security considerations
Benefits
Medical
Dental
Vision
Life
Health savings account
Short/long term disability
EAP
Parental leave
401(k)
Paid time off (PTO) for vacation
Company paid holidays
Company
Peraton
Peraton Fearlessly solving the toughest national security challenges.
Funding
Current Stage
Late StageRecent News
2025-09-25
Company data provided by crunchbase