Today
Top Secret/SCI
Mid Level Career (5+ yrs experience)
$150,000 and above
IT - Security
Fort Meade, MD (On-Site/Office)
Insight Global is actively hiring multiple skilled Malware Reverse Engineer to support critical cyber defense and intelligence missions for the Department of Defense (DoD). In this role, you will analyze advanced malware threats, uncover adversary capabilities, and contribute to national security by delivering actionable insights to cyber operations teams.
Key Responsibilities:
Candidates will perform static and dynamic analysis of malicious binaries, scripts, and obfuscated code.
Experience reverse engineering malware using tools such as IDA Pro, Ghidra, x64dbg, and Wireshark will be critical for this role. Candidates will identify malware functionality, persistence mechanisms, and command-and-control (C2) infrastructure. Experience developing YARA signatures, indicators of compromise (IOCs), and technical reports for dissemination will also be critical.
Candidates will also collaborate with threat intelligence, incident response, and cyber operations teams to support mission objectives and maintain awareness of emerging malware techniques, APT tactics, and threat actor behaviors.
Required Qualifications:
- Active TS/SCI Clearance
- Bachelor’s or Master’s degree in Computer Science, Cybersecurity, or related field.
- 5+ years of experience in malware analysis, reverse engineering, or cyber threat analysis.
- Proficiency in assembly language, C/C++, and scripting languages (e.g., Python).
- Deep understanding of Windows and Linux internals, PE file format, and memory forensics.
- Experience with sandboxing environments and debugging tools.
Preferred Qualifications:
Experience supporting DoD, NSA, or IC cyber missions.
Familiarity with APT malware families and nation-state threat actors.
Certifications such as GREM, OSCE, CREST CRT, or SANS Penetration
Experience with malware automation frameworks and threat hunting platforms.
Key Responsibilities:
Candidates will perform static and dynamic analysis of malicious binaries, scripts, and obfuscated code.
Experience reverse engineering malware using tools such as IDA Pro, Ghidra, x64dbg, and Wireshark will be critical for this role. Candidates will identify malware functionality, persistence mechanisms, and command-and-control (C2) infrastructure. Experience developing YARA signatures, indicators of compromise (IOCs), and technical reports for dissemination will also be critical.
Candidates will also collaborate with threat intelligence, incident response, and cyber operations teams to support mission objectives and maintain awareness of emerging malware techniques, APT tactics, and threat actor behaviors.
Required Qualifications:
- Active TS/SCI Clearance
- Bachelor’s or Master’s degree in Computer Science, Cybersecurity, or related field.
- 5+ years of experience in malware analysis, reverse engineering, or cyber threat analysis.
- Proficiency in assembly language, C/C++, and scripting languages (e.g., Python).
- Deep understanding of Windows and Linux internals, PE file format, and memory forensics.
- Experience with sandboxing environments and debugging tools.
Preferred Qualifications:
Experience supporting DoD, NSA, or IC cyber missions.
Familiarity with APT malware families and nation-state threat actors.
Certifications such as GREM, OSCE, CREST CRT, or SANS Penetration
Experience with malware automation frameworks and threat hunting platforms.
group id: 10112344
Defining Company Culture