Lead Malware Forensic Analyst jobs in United States
cer-icon
Apply on Employer Site
company-logo

Leidos · 19 hours ago

Lead Malware Forensic Analyst

Leidos is seeking a Lead Malware Forensic Analyst SME to support critical malware analysis programs. The role involves overseeing malware forensic analysis personnel, conducting research on malicious software, and ensuring high-quality production processes for malware analysis outputs.

ComputerGovernmentInformation ServicesInformation TechnologyNational SecuritySoftware
badNo H1BnoteSecurity Clearance RequirednoteU.S. Citizen Onlynote

Responsibilities

Conducting research around malicious software, vulnerabilities, and exploitation tactics
End-to-end processing of submissions, ingest and triage, ticket creation and prioritization, task assignments, progress tracking and reporting, established Standard Operation Procedures (SOPs) and guidance derived from Playbooks
Overseeing the production process to ensure products are high quality and published in a timely manner
Informing leadership when issues or anomalies arise, recommends corrective actions and provides updates and briefs to leadership as required

Qualification

Malware analysisCyber threat analysisTeam managementApplication securityNetwork securityProgramming assemblyProgramming webObfuscation techniquesEncryption techniquesForensic toolsTeam coordinationCISA certificationDHS cybersecurity experienceCritical thinkingProblem solving

Required

Minimum of 10 years of specialized and senior experience with expertise in cybersecurity and cyber threat analysis and vectors including malware
Active TS/SCI clearance
Experience with application security, network security, programming (assembly and web), obfuscation, and encryption techniques in addition to experience and innovation in developing tools and guidance on analysis techniques
Proven ability to effectively manage a technical analysis team in a dynamic mission environment, watch floor ops or joint mission operational application
Advanced ability of critical thinking, problem solving, and team coordination against multiple mission needs simultaneously
Experience with obfuscation & encryption techniques by APTs and other threat actors
Expertise in evaluation and analysis of complex malicious code and seamless integration of forensic analysis methodologies to understand the full scope of malicious activity
Advanced expertise in malware analysis through the utilization of tools and knowledge, including dissemblers, debuggers, hex editors, un-packers, virtual machines, network sniffers, as well as forensic tools such as Volitility, FTK Imager, log2timeline, Axiom
Bachelor's Degree or equivalent experience

Preferred

CISA or DHS cybersecurity experience as a technical SME
Cybersecurity technical experience in the areas of Advanced Persistent Threat (APT) analysis, YARA rule crafting, or developing and maintaining a secure analysis environment

Company

Leidos is a Fortune 500® innovation company rapidly addressing the world’s most vexing challenges in national security and health.

Funding

Current Stage
Public Company
Total Funding
unknown
2025-02-20Post Ipo Debt
2013-09-17IPO

Leadership Team

leader-logo
James Carlini
Chief Technology Officer
linkedin
leader-logo
Theodore Tanner
Chief Technology Officer
linkedin
Company data provided by crunchbase