Digital Forensics and Malware Analyst

Vectrus

  • Kuwait
  • Permanent
  • Full-time
  • 1 month ago
Job Description:OverviewThe Defensive Cyber Operations (DCO) division within the USARCC-SWA is looking for a candidate with strong scripting abilities, experience with systems security administration, and network security technologies. The Digital Forensics and Malware Analyst will design, implement, automate, maintain, and optimize measures protecting systems, networks, and information. Program: OMDAC-SWACAThis position offers company-paid housing and transportation, a completion bonus and tuition reimbursement program!You must satisfy all host country requirements to legally work in the host country in order to be qualified for this position.
Responsibilities
  • Examine malicious software using reverse engineering techniques to identify the nature of threats and perform analysis to understand adversarial capabilities and tactics.
  • Develop procedures and scripts to identify, collect, transfer and preserve evidence of unauthorized access to military and partner networks.
  • Obtain forensic images of servers, workstations, laptops, flash devices, removable media, cell phones, RAID, and virtual systems.
  • Analyze computer network intrusion events and malicious activity.
  • Draft forensic and malware reports, briefings, and white papers.
  • Analyze trends and statistics to provide proactive indications and warnings of malicious cyber activity and correlate attacks, exploits, and threat vectors.
  • Develop mitigation techniques to deny further exploitation and provide recommendations for appropriate response and corrective actions to defend against threat activity.
  • The work environment will be 95% indoors and 5% outdoors.
  • Perform other duties as assigned.
Qualifications
  • Qualifications:
  • Education / Certifications: One year of related experience may be substituted for one year of education, if degree is required.
  • Bachelor’s Degree or equivalent experience preferably in Computer Science or MIS, IS, Engineering or related field.
  • This position requires candidates to adhere to DoD 8570.01. All candidates are required to maintain at least one (1) baseline certification and one (1) computing environment (CE) certification. Baseline certifications cannot also be used as a Computing Environment (CE) certification. The authorized certifications for this job title are listed as follows:
  • IAT Level: CSSP Analyst
  • BASELINE:
  • Cisco: CCNA Cyber Ops
  • Cisco: CCNA Security
  • Cisco: SCYBER: Cybersecurity Specialty Certification
  • CompTIA: Cloud+ CE
  • CompTIA: PenTest+
  • CyberSec First Responder: CFR 210
  • CyberSec First Responder: CFR 310
  • EC-Council CEH: Certified Ethical Hacker
  • GIAC: GCIA: Certified Intrusion Analyst
  • GIAC: GCIH: Certified Incident Handler
  • GIAC: GISCP: Industrial Cyber Security Professional
  • COMPUTING ENVIRONMENT (CE):
  • Cisco: CCNP: Certified Network Professional (Any)
  • EnCASE: EnCE: Certified Examiner
  • FTK: Forensics Tool Kit
  • GIAC: GCFA: Certified Forensic Analyst (Preferred)
  • GIAC: GCIA: Certified Intrusion Analyst
  • GIAC: GCIH: Certified Incident Handler
  • GIAC: GCWN: Certified Windows Security Administrator
  • GIAC: GDAT: Defending Advanced Threats
  • GIAC: GREM: Reverse Engineering Malware
  • GIAC: GSEC: Security Essentials
  • Microsoft: 365 Certified: Enterprise Administrator Expert
  • Microsoft: Certified: Azure Security Engineer Associate
  • Microsoft: Certified: Azure Solutions Architect Expert
  • Microsoft: MCSE: Core Infrastructure
  • Microsoft: MCSE: Database Management and Analytics
  • Microsoft: MCSE: Productivity Solutions Expert
  • Offensive Security: Certified Expert
  • Offensive Security: Certified Professional
  • Experience: One year of related academic study above the high school level may be substituted for one year of experience up to a maximum of a 4-year bachelor's degree in a Software Engineering or Business Information Systems discipline for three years general experience.
  • At least five (5) years of practical experience working with various data (network and system) technologies, with a minimum of two of those years focused on information systems security, forensic and malware analysis.
  • Exceptional knowledge and experience with commercial binary analysis tools including but not limited to: IDA PRO disassembler, Ollydbg.
  • Experience with computer languages including but not limited to Assembly, C, C++, Perl, Java, Python, etc.
  • Experience with a customer service-oriented company
We are committed to an inclusive and diverse workplace that values and supports the contributions of each individual. This commitment along with our common Vision and Values of Integrity, Respect, and Responsibility, allows us to leverage differences, encourage innovation and expand our success in the global marketplace. Vectrus is an Equal Opportunity /Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, age, sex, national origin, protected veteran status or status as an individual with a disability. EOE/Minority/Female/Disabled/Veteran.

Vectrus

Similar Jobs

  • Application Specialist- Digital & IT

    • Kuwait
    The Application Specialist’s primary responsibility is to carry out the configuration and development activities for the company’s Microsoft Dynamics NAV system & Business Central …
    • 4 days ago
  • Business Analyst - SAP Integration

    Kuwait Steel

    • Al Ahmadi, Kuwait
    Kuwait Steel is currently seeking a highly skilled Business Analyst with expertise in SAP Integration to join our dynamic team in Kuwait. In this crucial role, you will be instrume…
    • 1 month ago
  • Business Analyst - SAP Materials Management (MM)

    Kuwait Steel

    • Al Ahmadi, Kuwait
    Kuwait Steel is actively seeking a highly skilled and motivated Business Analyst specialising in SAP Materials Management (MM) to join our dynamic team in Kuwait. As a Business Ana…
    • 1 month ago