Malware Analyst Resume Samples

4.5 (127 votes) for Malware Analyst Resume Samples

The Guide To Resume Tailoring

Guide the recruiter to the conclusion that you are the best candidate for the malware analyst job. It’s actually very simple. Tailor your resume by picking relevant responsibilities from the examples below and then add your accomplishments. This way, you can position yourself in the best way to get hired.

Craft your perfect resume by picking job responsibilities written by professional recruiters

Pick from the thousands of curated job responsibilities used by the leading companies

Tailor your resume & cover letter with wording that best fits for each job you apply

Resume Builder

Create a Resume in Minutes with Professional Resume Templates

Resume Builder
CHOOSE THE BEST TEMPLATE - Choose from 15 Leading Templates. No need to think about design details.
USE PRE-WRITTEN BULLET POINTS - Select from thousands of pre-written bullet points.
SAVE YOUR DOCUMENTS IN PDF FILES - Instantly download in PDF format or share a custom link.

Resume Builder

Create a Resume in Minutes with Professional Resume Templates

Create a Resume in Minutes
AK
A Kuhlman
Alta
Kuhlman
318 Kub Isle
Dallas
TX
+1 (555) 922 9896
318 Kub Isle
Dallas
TX
Phone
p +1 (555) 922 9896
Experience Experience
Boston, MA
Malware Analyst
Boston, MA
Ferry Inc
Boston, MA
Malware Analyst
  • Identify and use tools and techniques to conduct static and dynamic analysis of malware, including building a lab environment
  • Passion for reverse engineering and taking on the bad guys
  • Analyzing network/computer threats and mitigates vulnerabilities while limiting operational impact
  • Deep working knowledge of networking concepts and protocols: TCP/IP, HTTP, HTTPS, DNS, RPC, etc
  • Use honeypots to acquire live malware committing impression fraud and analyze its activity
  • Working knowledge of file formats such as PE, PDF, SWF, etc
  • Maintaining proper evidence custody and control procedures, documents procedures and findings and prepares comprehensive written notes and reports
Detroit, MI
Malware Analyst / Reverse Engineer
Detroit, MI
O'Conner, Harvey and Nienow
Detroit, MI
Malware Analyst / Reverse Engineer
  • Develop novel solutions to challenges facing incident responders and malware analysts
  • Support the company’s research and development efforts
  • Partner with the incident response team and investigations team to understand incidents and support technical analysis of malicious cyber security events
  • Communicate effectively with representatives of the Lines of Business, technology specialists, and vendors
  • Review threat information and maintain threat repository
  • Conduct deep dive technical analysis of cyber attack tools, tactics, and procedures
  • Research and develop methods of tracking and detecting malicious activity within a network
present
Houston, TX
Senior Malware Analyst / Reverse Engineer
Houston, TX
Abernathy-Von
present
Houston, TX
Senior Malware Analyst / Reverse Engineer
present
  • Conducting malware analysis and reverse engineering on suspicious code, and producing a detailed report of the findings
  • Automation of intelligence gathering, and malware analysis systems
  • Regularly develop and produce written intelligence reports and white papers constructed from technical analysis results and collected threat information for JPMC internal consumers
  • Conduct advanced computer and network tests relating to various forms of malware analysis, computer intrusion, theft of information, denial of service, multi-national organized criminal groups, and Advanced Persistent Threats (APT)
  • Contribute cybersecurity perspective to discussions and decisions regarding JPMC global technology infrastructure and technology deployments
  • Work closely with the technology risk teams to assess risk and provide recommendations for improving our security posture
  • Assist CTI peers in regular production and dissemination of intelligence reports
Education Education
Bachelor’s Degree in Related Field Preferred
Bachelor’s Degree in Related Field Preferred
Baylor University
Bachelor’s Degree in Related Field Preferred
Skills Skills
  • Proficient knowledge of networking protocols: TCP/IP, HTTP/HTTPs, FTP, IRC, RPC, DNS, etc
  • Provide quality customer service with excellent problem solving skills
  • Excellent communication skills and ability to adapt to the audience
  • Ability to create scripts to automate certain tasks
  • A broad knowledge of information security principles (e.g. access control)
  • Knowledge of networking protocols: TCP/IP, HTTP/HTTPs, FRP, IRC
  • Ability to create scripts
  • Excellent written and verbal communication skills
  • Solid background in network traffic analysis
  • Be able to work independently on tasks as well as work well within a team environment
Create a Resume in Minutes

7 Malware Analyst resume templates

1

Senior Malware Analyst Resume Examples & Samples

  • Supporting all aspects of the client’s malware analysis program
  • Creating standard operation procedures (SOP) for the malware analysis program and other supporting documentation
  • Creating documented malware notification, response and mitigation procedures
  • Static/Dynamic malware analysis
  • Reverse engineering malware
  • Creation of technically detailed reports on malware including indicators of compromise (IOC), malicious processes in code, dropper files, etc
  • Submission of malware samples to tier 1
  • Review sources from intelligence gathering and establish relevance in client’s environment
  • Ability to maintain a Top Secret clearance
  • Bachelor's Degree in Computer Science or related technical discipline, or the equivalent combination of education, professional training, or work experience
  • Minimum of six (6) years professional experience
  • Minimum of two (2) years malware analysis experience
  • Experience using disassemblers and debuggers such as IDA pro or OllyDbg
  • Experience in developing, refining, and performing malware analysis at an enterprise level
  • Experience in dynamic/static malware analysis
  • Experience in software engineering and or development
  • Initiative, self-motived and driven with a personal interest in Information Technology Security
  • GIAC Reverse Engineering Malware (GREM) certification
  • Experience with or knowledge of the CJCSM 6510 Cyber Incident Handling Program tactics, techniques, and procedures (TTPs)
2

Malware Analyst / Reverse Engineer Resume Examples & Samples

  • Automation of intelligence gathering, and malware analysis systems
  • 7-10 years of professional experence in Information Technology
  • 4+ years experience in a large, mission-critical environment
  • 3+ years malware analysis, incident response and or threat analysis experience
  • Ability to apply a thorough knowledge of attacker capabilities, intentions, motives, and historical operations/targets to inform JPMC Cybersecurity strategies quickly, clearly and effectively
  • IP Protocol Suite; knowledge of IP Routing protocols
  • Proficiency with Windows & UNIX
  • Strong written and verbal communication skills; ability to understand complex problems while formally presenting them simplistically
  • Bachelor's Degree in Computer Science or related field or equivalent experience
  • Malware analysis, virus exploitation and mitigation techniques experience
  • Coding (scripting) experience e.g. Perl, VB Script, Python etc
  • Experience in safely and legally maintain multi-national network for collection of threat information
3

Senior Malware Analyst / Reverse Engineer Resume Examples & Samples

  • Conducting malware analysis and reverse engineering on suspicious code, and producing a detailed report of the findings
  • 7-10 years of professional experience in Information Technology
  • 4+ years’ experience in a large, mission-critical environment
  • 3+ years’ malware analysis, virus exploitation and mitigation techniques experience
  • Experience in network intrusion methods, network containment, and segregation techniques and technologies experience
  • Knowledge of incident response, investigations and crisis management
  • Ability to identify both tactical and strategic solutions
  • Knowledge of computer forensics both host and network based
  • Incident Response and or Threat Analysis experience
  • Knowledge of Novell, Mac OSX operating systems
  • Ability to coordinate, work with and gain the trust of business stakeholders, technical resources, and third-party vendors
  • Experience in partnering with major government agencies and authorities around the world
4

Malware Analyst Resume Examples & Samples

  • Use honeypots to acquire live malware committing impression fraud and analyze its activity
  • Leverage hacker forums to obtain intelligence, source code, and tactics
  • Design malware capable of defeating IAS defenses
  • Passion for reverse engineering and taking on the bad guys
  • Strong understanding of operating systems and networking
  • Familiarity with high- and low-level programming languages and concepts, from Assembly to Python and Lua
  • Ability and drive to find a needle in a haystack
  • Experience with network, process, and code analysis tools: Wireshark, TCP View, PE Explorer, disassemblers, debuggers, etc
  • 3 - 6 years of professional experience
  • Fluent in Russian
  • Demonstrated success in writing or understanding malware
  • Publications describing relevant work
5

Malware Analyst Resume Examples & Samples

  • Strong direct experience of analyzing malware
  • Solid understanding of dynamic/static analysis of malware
  • Background in network traffic analysis
  • Can create innovative ways to track progression of
  • A broad knowledge of information security principles (e.g. access control)
  • Knowledge of networking protocols: TCP/IP, HTTP/HTTPs, FRP, IRC
  • Excellent communication skills and ability to adapt to the audience
  • 3+ years of direct experience analyzing malware (or show equivalent competency)
  • Be able to work independently on tasks as well as work well within a team environment
  • Experience in encryption/obfuscation and how to reverse it
  • GCIH, GREM, GCFA or CISSP
6

Malware Analyst Resume Examples & Samples

  • Minimum ten (10) years of experience as a Malware Analyst
  • Minimum of Bachelor’s Degree from an accredited college or university in Computer Engineering, Computer Science, Cybersecurity, or related discipline
  • A minimum of DoD 8140 IASE Level II (CISSP, CASP CE or CSSLP) or Computer Network Defense (CND) Certification, DoD CNDSP Analyst/Infrastructure Support/Incident Responder Certified
7

CNO & Malware Analyst, Mid Resume Examples & Samples

  • 2+ years of experience in the SIGINT community
  • Experience with CNO, CNA, CND, or CNE
  • Experience with reverse engineering
  • Experience with vulnerability analysis, malware analysis and discovery, forensic analysis, signature development, and intrusion detection and analysis
  • Experience with open source research and development
  • Experience with metadata analysis
  • Experience with access development
  • Knowledge of scripting and programing, including Regex, C++, and Python for analysis
  • Possession of critical thinking and problem-solving skills
  • Network or Security Certification, including Security+, Network+, CCNA, CEH, or CISSP, or GIAC
8

Malware Analyst Resume Examples & Samples

  • 4+ years of experience with performing malware analysis
  • 4+ years of experience with debuggers, de-compilers, static, dynamic, and memory analysis tools, including Volatility, SysInternals Suite, and Wireshark
  • Ability to extract indicators of compromise from malicious files and suggest detection and mitigation strategies
  • Ability to write reports, documenting the results of malware analysis and relevance to client's mission
  • Experience with writing, reading, and modifying YARA signatures
  • Experience in working with Cuckoo Sandbox
  • Experience with DoD civilians, military, and government contractors
  • Experience with 24th Air Force DCO platforms, tools, and operations
  • Experience with software development or scripting specifically in regards to Python, PowerShell, Batch, HTML, C#, or .NET
  • BA or BS degree in CS, Information Assurance, or a related field
  • Network+, Security+, CEH, or GIAC Reverse Engineering Malware (GREM) Certification
9

Malware Analyst, Mid Resume Examples & Samples

  • 2+ years of experience with security in malware testing and assessments
  • Experience with software reverse engineering or software development
  • Knowledge of IDA Pro and Debuggers, Security tools and products, including IDA Pro, Fortify, AppScan, SWFTtools, flasm, RABCDAsm, or Jsunpackn, dynamic and static malware analysis, or Windows Operating System Internals, including Kernel, Registry, File system, or Windows APIs
  • Knowledge of software development for C++ or Java and programming in Assembly language (x86), C, C++, C#, Java, ASM, PHP, Perl, Microsoft .NET, Python, or Ruby
  • Knowledge of building and managing Virtual systems, including VMware, ESXi, Xen, or Virtualbox
  • Ability to parse and decode various application level protocols, including XML, HTTP, and MPEG
  • DoD 8570 IAT Level II Certification, including CCNa-Security, GSEC, or CompTIA Security+
  • GREM or CREA Certification
  • Experience with developing and executing test plans and procedures
  • Experience with problem solving through out-of-the-box approaches
  • Experience with incident response and network monitoring technology
  • Knowledge of penetration attack strategies for Web services, databases, and e-mail, forensics tools, and cryptography principles
  • CompTIA's Network+, Linux+, or CASP Certification
  • GIAC Reverse Engineer Malware (GREM) Certification
  • Certified Reverse Engineering Analyst (CREA) Certification
  • CEH: Certified Ethical Hacker Certification
  • CPT: Certified Penetration Tester Certification
  • CEPT: Certified Expert Penetration Tester Certification
  • GPEN: GIAC Certified Penetration Tester Certification
  • OSCP: Offensive Security Certified Professional Certification
10

Malware Analyst / Reverse Engineer Resume Examples & Samples

  • Experience with programming languages: Assembly language (x86) or C/C++
  • Experience in software reverse engineering or software development
  • In-depth knowledge of IDA Pro/Debuggers
  • In-depth knowledge of dynamic/static malware analysis
  • In-depth knowledge of Windows Operating System Internals (Kernel; Registry; File system; Windows APIs)
  • Department of Defense Basic Digital Forensic Examiner certification or eligibility to take and pass the exam with 1 year from the date of hire
  • Computer Forensics analysis experience (Encase/FTK/X-Ways)
  • Familiarization with VMWare Workstation; Wireshark; SysInternals tools; Visual Studio 2010
  • Familiarization with X64/ARM architecture
  • Familiarization with Python/.Net/Java
  • Familiarization with Linux Operating System
  • Experience with WinDbg
  • Experience with memory dumps
  • Experience with network capture analysis
  • 10-15 years of related experience supporting intelligence operations
11

Senior Malware Analyst Resume Examples & Samples

  • Demonstrate expert technical ability in reverse engineering custom protocols used by malware
  • Demonstrate expert-level knowledge of network traffic and communications, including known ports and services
  • Demonstrate expert knowledge of the Windows operating system, expert knowledge in various Linux distributions and the Unix framework
  • Demonstrates expert level knowledge of the following security related technologies: IPS, IDS, SIEM, firewalls, DNS, encryption, HIDS, NIDS, proxies, network packet analyzers, malware analysis, forensic tools, and enterprise level appliances
  • Demonstrate a deep understanding of various open source and commercial analysis tools used for reverse engineering
  • Demonstrate understanding of DOD policies, processes, and practices
  • Demonstrate expert-level knowledge of the X86 Instruction set tools
  • Demonstrate knowledge of and familiarity with the ARM instruction set
  • Demonstrate the ability to analyze complex malicious Windows programs in a reasonable time frame
  • Demonstrate intermediate proficiency with one of the following programming languages: Python, C, C++, Ruby
  • CEH, or GREM or CND-IR, and GCIH certifications
12

Malware Analyst Resume Examples & Samples

  • Provide written reports and catalog findings of malware analysis results
  • Provide/author and participate in technical presentations and exchanges on assigned projects
  • Perform kernel level debugging
  • Bachelor's degree and minimum five (5) years experience in computer science, information systems, or network engineering. Additional experience may serve in lieu of a degree
  • Minimum three (3) years experience programming in C, C#, C++, Java, Perl, or Python
  • Experience with software debugging, and software development practices
  • Ability to work in Unix, Linux and Windows environments
  • Minimum of one (1) year of x86 or IA32 Assembly Language experience
13

Principal Malware Analyst Resume Examples & Samples

  • Knowledge of hacker tactics, techniques and procedures (TTP)
  • Demonstrated excellence in analytical and problem solving skills, analyzing malicious code and reverse engineering in support of customers
  • Demonstrated the design, prototype, document, mature, and transition malicious code analysis methods and tools appropriate for operational use
  • Participated in the broader malware analysis security community through collaboration, papers, and presentations
  • Knowledge of multiple programming languages including C and assembly
  • Demonstrated hands on experience with various malware analysis tools
  • Knowledge of incident response, computer forensics, software development, operational details of multiple operating systems, and cryptography and encryption toolsCoordinate with and provide expert technical support to enclave CND technicians to resolve CND incidents
  • Coordinate with intelligence analysts to correlate threat assessment data
  • Perform real-time CND Incident Handling (e.g., forensic collections, intrusion correlation/tracking, threat analysis, and direct system remediation) tasks to support deployable Incident Response Teams (IRT)
  • Maintain deployable CND toolkit (e.g., specialized CND software/hardware) to support IRT missions
  • A minimum of 8 years of professional experience within a SOC or SOC like facility performing MALWARE Analysis
  • Certified Ethical Hacker
  • CISSP (IAT Level II (GSEC, Security+, SSCP) for level E04)
  • CND-IR (GCIH, CSIH, GCFA)
  • Must have an active DoD Top Secret Clearance with SCI access
  • Scripting in Perl, PHP, or ASP
  • Recent and basic programming experience
  • Experience with Splunk, ArcSight, Enterasys Dragon, Cisco SSM, and Imperva WAF
  • Experience with malware reverse engineering
14

Malware Analyst Resume Examples & Samples

  • Demonstrated experience programming in x86 Assembly, C/C++/C#
  • Demonstrated experience in user and/or kernel mode debuggers
  • Able to read, debug and analyze disassembly of x86 and x64 binaries
  • Comfortable working with obfuscated samples
  • Knowledge of current exploit and exploit mitigations techniques
  • Technical knowledge of the internals of common file formats such as: PE file format, Microsoft Office and Adobe SWF and PDF
  • Experience with Shellcode analysis
  • Ability to develop scripts using Python
  • Familiar with Embedded Systems
  • Experience building research tools and automation scripts for daily tasks
  • Familiar with Perl, .NET, or Java
  • Understanding of Windows Internals to include: APIs, processes/threads, memory management
  • Understanding of the Portable Executable (PE) format, and parsing of non-standard text file formats
  • Comfortable working in Windows, Mac, Linux, and mobile environments
  • Strong understanding of networking protocols
  • 3+ years relevant professional experience, or a commensurate combination of education, training and experience, is required
  • Vulnerability research
  • C/C++ programming in contemporary Windows and Linux environments
  • User- and/or kernel-mode debuggers
  • Team player, excellent communication skills, good time management
  • Organizational skills and the ability to work autonomously with attention to processes
  • Ability to speak and communicate effectively with peers, management and clients
  • Ability to speak and write fluently
  • Digital forensics experience a plus
  • Content Management and development for Security technologies (AV, FIM, HIPS, NIPS, SIEM, WAF/DAM),
  • Security +, Network +, CISSP, CEH, GCIA, GCIH, CISM,GIAC GREM or IACRB CREA certification
  • Knowledge and Experience of Security practices within an MSS environment
  • US Federal Government security clearance
  • Malware Engineering
  • Perl
15

Malware Analyst, Senior Resume Examples & Samples

  • 5 years of experience in a technical security role in one of the following areas: malware analysis, computer forensics, network security, operating system security, Internet or Web security, or endpoint security
  • Experience with multiple operating systems, including Windows and Linux
  • Experience with debugging malicious code, including in JavaScript, Visual Basic, C or C++, .NET, Java, PHP, or Shellcode
  • Experience with live analysis of malicious applications in a laboratory environment
  • Knowledge of behavioral malware analysis concepts, programming concepts, and malicious systems behavior
  • Knowledge of multiple programming languages, including C, C++, Java, .NET, Visual Basic, and Python scripting
  • Ability to obtain security clearance
  • BA or BS degree in Engineering, Science, or Technology or 8 additional years of experience in IT
  • EnCase Certified Examiner (EnCE) Certification or ability to obtain within 90 days of hire
  • Experience with performing behavioral malware analysis
  • Experience with static and dynamic code analysis using disassembler or debugger tools, including IDA Pro, Immunity, and Olly
  • Experience with penetration testing tools and techniques
  • Experience with advanced persistent threats and common adversary network penetration techniques
  • SANS GIAC Reverse Engineering Malware (GREM) or IACRB Certified Reverse Engineering Analyst (CREA) Certification
16

Malware Analyst / Reverse Engineer Resume Examples & Samples

  • Computer Architecture Design
  • OS / Kernel code development experience (Windows / Linux)
  • Compiler Internals experience
  • Embedded Systems experience
17

Malware Analyst, Mid Resume Examples & Samples

  • 2+ years of experience with application security, network security, reverse engineering, or malware
  • Knowledge of Windows internals and Win32 API
  • Ability to be self-motivated and acquire new expertise
  • Experience with program and system analyses through IDA Pro, OllyDbg, PCap tools, or TCP Dump
  • Experience with Assembly programing
  • Experience with Web programing
  • Experience with computer science or engineering
  • Experience with using Microsoft PowerPoint and Word for documenting methodologies and presenting results
  • Knowledge of basic scripting and programming in Regex, C++, and Python for analysis
  • Ability to work across different divisions, organizations, and leadership chains to influence change
  • Possession of excellent critical thinking and problem-solving skills
18

Malware Analyst Resume Examples & Samples

  • Provides incident response support; identifying and prioritizing potential threats
  • Supports computer forensics and malware analysis
  • Completes and delivers complex security reports to management in business terms
  • Analyzes available data sources to identify trends and makes recommendations to enhance network security
19

Digital Malware Analyst Resume Examples & Samples

  • 1 year of experience in programming or development in a low level language, including C or Assembly
  • Experience with application security, network security, reverse engineering, or malware
  • Experience with program and system analysis with various tools, including IDA Pro, Ollydbg, PCAP tools, and TCP Dump
  • Knowledge of worms, viruses, Trojans, rootkits, and botnets
  • Ability to be self-motivated and learn new skills
  • DoD IAT Level II Certification and CEH
  • Experience with Web programming
  • Ability to perform basic protocol and network analysis, including TCP/IP, UDP, FTP, HTTP, and IRC
20

Malware Analyst / Engineer Resume Examples & Samples

  • Operating System Experience: Windows, Linux, UNIX, REMnux, GNU Linux, Kali-Linux
  • Tools: OllyDB (OllyDbg, OllyDump, Olly Advanced), IDA Pro, LordPE,
  • Scripting: Powershell, VBA, Javascript, Perl
21

Malware Analyst Resume Examples & Samples

  • Maintain documentation that describes CND Incident Response tactics, techniques and procedures, to include an emphasis on Malware and Forensic Analysis
  • Support post-mortem analysis of the magnetic and optical media collected from compromised systems
  • Perform initial, forensically sound collection of system images and inspect same to discern possible mitigation and remediation of network incidents
  • Perform remote incident handling support such as forensics collections, intrusion correlation tracking, threat analysis and direct system remediation tasks to on-site responders
  • Develop and publish malware and forensic analysis guidance and high-quality incident reports to appropriate audiences
  • Provide sound forensic analysis on all devices during malware identification and provide feedback in relation to findings
  • Provide surface and runtime analysis on newly acquired malware to develop new indicators in support of security posture changes
  • Provide malware analysis to develop incident timelines to include: the dates and times of significant events, command and control domains, and call back addresses; threat objective; and compromised hosts and data
  • Support custom signature and correlation rules creation
  • Support the creation of a ‘big data’ analysis program through the identification of attributes and indications of targeted activity for profile development
  • Analyze Malware to determine its capabilities, intent, indicators and origin
  • Reverse engineer the sequence of events of a breach or attack
  • Reverse engineer malware, using Dynamic and Static analysis
  • Create alerts and identify indicators of compromise to facilitate detection and prevention of similar attacks
  • Research new attacks and exploits
  • Identify trends in incidents and malware
  • Safeguard evidence, remediate and report incidents in accordance with approved local and DoD procedures
  • Document findings; provide reports which incorporate intelligence information multiple sources
  • Active DoD TS Security Clearance
  • A bachelor's degree in computer science or related discipline plus 2 years of demonstrated operational experience; or
  • A Master’s degree in computer science or related discipline; or
  • Demonstrated experience and knowledge of techniques in Surface Analysis, Runtime Analysis, and Static Analysis
  • An in-depth understanding of the procedures outlined in CJCSM 6510.01B, “Cyber Incident Handling Program,” dated 10 Jul 2012 or later for disk/drive image dissection processes
  • DoD 8570 compliant by obtaining/maintaining required IAT Level III certifications such as; CISA or GCIH or CASP CE or CISSP
22

Malware Analyst Resume Examples & Samples

  • Develops design specifications by inspection and analysis to offset various malware and to protect and defend USCYBERCOM infrastructure
  • Conducts vulnerability assessments/penetration tests of information systems
  • Ensures software standards are met; designs, develops, documents, tests, and debugs applications software and systems that contain logical and mathematical solutions
  • Performs in-depth detailed research of software and methodologies to build defensive and offensive technical capabilities for USCYBERCOM
  • Minimum of Bachelor’s Degree from an accredited college or university in Computer Engineering, Computer Science, Cybersecurity, Computer Engineering, or related discipline
  • Possesses comprehensive knowledge of programming skills especially including C/C++ and Assembly language, Windows internal C/C++ and either UNIX/Linux or mobile (Android) platform, malware and things related to malware research and analysis, reverse engineering, vulnerability analysis, exploit development, and related disciplines
  • Minimum of DOD 8140/DOD 8570 IASAE Level II or Computer Network Defense (CND) Certification, DOD 8140/8570 CNDSP Analyst/Infrastructure Support/Incident Responder certified. (CISSP, CASP CE or CSSLP)
  • Often and without source code or documentation, performs system analysis, reverse engineering, and static, dynamic, and best-practice malware analytics methodologies and analysis on Windows, Android, or UNIX-based platforms
  • Coordinates effort to develop and analyze cyberspace operations, DCO, Computer Network Exploitation (CNE), and OCO solutions
  • Creates malware detection topologies
23

Malware Analyst Senior Resume Examples & Samples

  • Develop, update and maintain systems using DOS techniques and approaches, malware reverse engineering, malware command and control, and assembly language
  • Develop, update and maintain systems (e.g., systems that require high bandwidth packet generation or DOS mitigation and countermeasures) with multi-process threaded tasking and botnet architecture
  • Develop, update and maintain capability packages to degrade adversary malware activities inside and outside of the DODIN
  • Examine media and malware analysis reports and operational reporting from incidents in order to support activities stated above
  • Develop and conduct update briefs, presentations, and papers to USCYBERCOM leadership to ensure situational awareness and status are conveyed related to the assigned project areas conduct log and system-level analysis for various system and network capabilities, to include routers, Windows, Hypertext environments, and UNIX
  • Conduct analysis on the lifecycle of adversary anatomy of attack and exploitation and the associated tools, malware, and encryption mechanisms utilized, in order to support activities outlined above
  • Coordinate and collaborate between DC3/DCISE and USCYBERCOM/J3 on Malware Analysis Reporting, DIB-Alerts regarding potential malicious activity, and DSS Suspicious Contact Reporting (SCR)
  • Designs and develops new systems, applications, and solutions for external customer's enterprise-wide cyber systems and networks
  • Ensures system security needs established and maintained for operations development, security requirements definition, security risk assessment, systems analysis, systems design, security test and evaluation, certification and accreditation, systems hardening, vulnerability testing and scanning, incident response, disaster recovery, and business continuity planning and provides analytical support for security policy development and analysis
  • Integrates new architectural features into existing infrastructures, designs cyber security architectural artifacts, provides architectural analysis of cyber security features and relates existing system to future needs and trends, embeds advanced forensic tools and techniques for attack reconstruction, provides engineering recommendations, and resolves integration and testing issues
  • May interface with external entities including law enforcement, intelligence and other government organizations and agencies
  • BS or equivalent + 5 yrs related experience, or MS + 3 yrs related experience in System Engineering, Computer Science, Cybersecurity, Computer Engineering or related discipline
  • Experience using Python, C, DOS tools, techniques and approaches in a Cyberspace environment
  • DoD 8140 / DoD 8570 IAM I certification
  • Experience as a Malware Analyst
  • Experience and knowledge with Cybersecurity R&D activities such as Cyber Defense resilience, malware analysis, and insider threat risk mitigation, Cyber Defense Education and Training, Mobile Device Security, and Cloud-based security protection
24

Joint Service Provider Malware Analyst Resume Examples & Samples

  • Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, Procedural Language/Structured Query Language [PL/SQL] and injections, race conditions, covert channel, replay, return-oriented attacks, malicious code)
  • Skill in preserving evidence integrity according to standard operating procedures or national standards
  • Knowledge of processes for seizing and preserving digital evidence (e.g., chain of custody)
  • Knowledge of legal governance related to admissibility (e.g., Federal Rules of Evidence)
  • Knowledge of processes for collecting, packaging, transporting, and storing electronic evidence to avoid alteration, loss, physical damage, or destruction of data
  • Skill in collecting, processing, packaging, transporting, and storing electronic evidence to avoid alteration, loss, physical damage, or destruction of data
  • Skill in using scientific rules and methods to solve problems
  • Knowledge of social dynamics of computer attackers in a global context
  • Knowledge of encryption algorithms (e.g., Internet Protocol Security [IPSEC], Advanced Encryption Standard [AES], Generic Routing Encapsulation [GRE], Internet Key Exchange [IKE], Message Digest Algorithm [MD5], Secure Hash Algorithm [SHA], Triple Data Encryption Standard [3DES])
  • Knowledge of data backup, types of backups (e.g., full, incremental), and recovery concepts and tools
  • Knowledge of incident response and handling methodologies
  • Bachelors of Science in Computer Science or other related technical degree with 2 years experience OR 6 years experience in lieu of degree
  • 6+ years of Incident and Malware analysis experience in the DOD or IC environment
  • Certified Ethical Hacker (CEH) certification
25

Malware Analyst Resume Examples & Samples

  • Security related technologies: IPS, IDS, SIEM, firewalls, DNS, encryption, HIDS, NIDS, proxies, network packet analyzers, malware analysis, forensic tools, and enterprise level appliances
  • Open source and commercial analysis tools used for reverse engineering
  • DOD accreditation policies, processes, and practices
  • The X86 and ARM Instruction set
  • Malicious Windows programs analysis
  • Reverse engineering custom protocols used by malware
  • One of the following programming languages: Python, C, C++, Ruby
  • Ability to write clear and concise reports
26

Malware Analyst Resume Examples & Samples

  • Surface and triage novel malware on our platform and corporate network
  • Analyze malware in depth and determine relevant TTPs and IOCs
  • Reverse engineer malware to support threat intelligence and incident response
  • Write signatures (file, host, network) to detect, hunt, and prevent malware compromise
  • Proactively contribute to increasing our ability to triage, respond, and understand advanced threat actors and the tools they use
  • Advise and consult with other teams as a subject matter expert
  • In-the-field experience with static and dynamic malware analysis techniques of multiple file formats
  • Experience in reverse engineering malware
  • Experience with static and dynamic analysis tools, ex
27

Malware Analyst, Mid Resume Examples & Samples

  • Knowledge of Windows Internals and Win32 API
  • Motivated and acquire new expertise
  • Experience with Microsoft PowerPoint and Word for documenting methodologies and presenting results
  • Knowledge of worms, viruses, trojans, rootkits, and botnets
  • Knowledge of basic scripting and programing in Regex, C++, and Python for analysis
  • Possession of excellent critical thinking and Problem-solving skills
28

Malware Analyst, Mid Resume Examples & Samples

  • Assessments, network protocols, and software code for system vulnerabilities. Provide technical information system security testing in support of the appropriate security risk management processes using security assessment and technical testing efforts, including In-depth automated and manual testing network and application vulnerability testing and demonstrable false positive validation. Develop documentation in support of testing efforts, including test plans, preliminary findings reports, security assessment reports, and other similar test artifacts, as required by the government. Work with commercial, government, and open source vulnerability assessment tools and techniques used for evaluating operating systems, databases, and Web applications. This position is located in Rome, NY
  • DoD 8570 IAT Level II Certification, including CCNa
  • Security, GSEC, or CompTIA Security+
  • Experience with problem solving through out
  • Box approaches
  • Knowledge of penetration attack strategies for Web services, databases, and e
  • Mail, forensics tools, and cryptography principles
29

Malware Analyst Resume Examples & Samples

  • 5+ years’ experience in information security, with 1+ years’ experience in malware analysis and signature development
  • BS/BA in Computer Science, Information Systems or related degree or equivalent
  • Strong understanding of networking and security
  • Strong analytical skills in threat, vulnerability, and intrusion detection analysis
  • Highly disciplined and motivated, able to work independently, under direction, or as a member of a team
  • Must be willing to periodically work non-standard hours and be on call
  • Must be able to attain and maintain a Secret Security Clearance
  • Understand techniques and tools to perform disk and memory forensic analysis using tools such as EnCase, FTK, Volatility, and Responder Pro
30

Cybercom Malware Analyst Resume Examples & Samples

  • Often and without source code or documentation, performs system analysis, reverse engineering and static, dynamic, and analysis on Windows, Android, or UNIX-based platforms
  • Leads the effort to develop and analyze cyberspace operations, DCO, Computer Network Exploitation (CNE), and OCO solutions
  • This requisition may be filled at either a level 2 or a level 3. Basic Qualifications for a Malware Analyst 2 are Bachelor’s Degree with 2 years’ experience or 6 years in lieu of degree . Basic Qualifications for a level 3 are a Bachelor’s Degree with 5 years’ experience or 9 years experience in lieu of degree
  • Previous experience in the DoD, USCYBERCOM, NSA or IC IT security world. A minimum of DoD 8570 IASAE Level II or CND Information Assurance Certification is required
31

Malware Analyst Resume Examples & Samples

  • Providing specialized support by gathering, handling, examining, preparing, entering, and searching, retrieving, identifying and/or comparing digital and/or physical evidence
  • Utilizes forensically sound procedures to determine results
  • Maintaining proper evidence custody and control procedures, documents procedures and findings and prepares comprehensive written notes and reports
  • Analyzing network/computer threats and mitigates vulnerabilities while limiting operational impact
  • Examines malicious software such as bots, worms, and Trojans to understand the nature of their threat
  • Reverse engineers compiled executables and examine how the program interacts with its environment
  • Document attack capabilities, understand propagation characteristics, and define signatures for detecting presence of analyzed malware
  • Maintaining current understanding of the cyber threat landscape
  • 8+ years of relevant work experience
  • Demonstrated experience in software development
  • Solid understanding of assembly language
  • Intimate knowledge of Windows internals
  • Experience with debuggers, disassemblers, binary patch diffing (e.g. gdb, BinDiff, IDA Pro, OllyDbg, Radare2, or related tools)
  • Some digital analysis and forensics experience using Encase, Palantir, i2 Analyst’s Notebook, FTK or similar tools
  • IT System development experience
  • Experience as a network administrator
32

Malware Analyst Resume Examples & Samples

  • Data acquisition and triage
  • Identification and extraction of malware from compromised systems
  • Behavioural, static and dynamic malware analysis
  • Validation of malware analysis tools
  • Technology watch
  • Plan, design and maintain the malware analysis laboratory
  • Provide expert support to incident handlers and forensic analysts
  • Educated to a degree level in Information Technology or equivalent with 5 years professional experience
  • More than 3 years’ experience in malware analysis
  • The candidate should hold at least 2 valid certifications or be capable of passing certifications among the following: GCFE, GCIH, GCFA, GNFA, GREM or an equivalent one recognised internationally
33

Malware Analyst, Mid Resume Examples & Samples

  • Knowledge of IDA Pro and debuggers, security tools, and products, including Fortify, AppScan, SWFTtools, Flasm, RABCDAsm, or Jsunpackn, dynamic and static malware analysis, or Windows operating system internals, including Kernel, Registry, File system, or Windows APIs
  • Knowledge of software development for C++ or Java and programming in Assembly language x86, C, C++, C#, Java, ASM, PHP, Perl, Microsoft .NET, Python, or Ruby
  • DoD 8570 IAT Level II Certification, including CCNA
  • Security, GSEC, or CompTIA Security+ and GREM or CREA Certification
  • Experience with problem solving through out–of–the–box approaches
  • Knowledge of penetration attack strategies for Web services, databases, and e–mail, forensics tools, and cryptography principles
34

Malware Analyst, Senior Resume Examples & Samples

  • HS diploma or GED and 5+ years of experience with application security, network security, reverse engineering, or malware or BS degree and 3+ years of experience with application security, network security, reverse engineering, or malware
  • Experience in program and system analyses with various tools, including IDA Pro, OllyDbg, PCAP tools, or TCP Dump
  • Experience with Assembly programming
  • BA or BS degree in CS or Computer Engineering
  • 18CC14, DIG100
35

Malware Analyst Resume Examples & Samples

  • 1 year of experience with programming or development in a low-level language
  • Knowledge of Windows internals and the Win32 API
  • DoD IAT Level II and CEH Certifications
  • Experience with C or Assembly a plus
  • Experience with program and system analysis with various tools, including IDA Pro, Ollydbg, PCAP tools, or TCP Dump
  • Ability to perform basic protocol and network analysis, including TCP/IP, UDP, FTP, HTTP, or IRC
36

Malware Analyst / Reverse Engineer Resume Examples & Samples

  • Analyze executables and malicious files
  • Collaborate with a team of experienced malware analysts and researchers
  • Develop novel solutions to challenges facing incident responders and malware analysts
  • Support the company’s research and development efforts
  • BS or MS in Computer Science or Computer Engineering preferred
37

Malware Analyst Resume Examples & Samples

  • 3+ years of experience with malware forensics analysis
  • Knowledge of malware construction, usage, and detection techniques
  • Ability to identify host– and network–based indicators
  • Ability to travel up to 10% of the time
  • BA or BS degree or 4+ years of experience with IT Security in lieu of a Bachelor’s degree
  • 3+ years of experience with Visual Basic, C, C++, C#, Python, or other programming languages
  • Experience with ArcSight, Splunk, or other data correlation tools
  • Experience with Cyber incident handling or network disaster recovery
  • Experience with UNIX or Linux
  • Knowledge of various firewall, IDS, and IPS products
  • Ability to analyze shellcode
  • CCE, CHFI, CFCE, PCI, or GIAC Forensics Certification
38

Malware Analyst Resume Examples & Samples

  • Develop an innovative and effective forensics and malware analysis capability to support incident response
  • Develop tools, signatures, and methods of detection for use with response or hunting activities
  • Reverse engineer malware in support incident response and threat intelligence requirements
  • Research and develop methods of tracking and detecting malicious activity within a network
  • Correlate collected intelligence with malware research to build upon a larger knowledgebase of tracked threat activity
  • Present tactical and strategic intelligence about threat actors, methodologies, and motivations based on malware research and incident response activities
  • Prepare and deliver briefings and reports to customer leadership, operational teams, or fellow analysts
  • Support development of finished intelligence reports
  • Malware / security experience, and experience with FireEye products highly desired
  • Experience with sandboxing operations and technologies, to include automating analysis operations
  • Familiarity with the use of forensics images and memory dumps in support of incident response
  • Experience developing tools to deconstruct C2 protocols, and decode obfuscated data and network communications
  • Understanding of basic cryptographic concepts and algorithms
  • Ability to recognize and handle sensitive data appropriately
  • Strong leadership skills with the ability to prioritize and execute in a methodical and disciplined manner
  • Ability to set and manage expectations with senior stakeholders and team members
  • Demonstrated ability to manage customer relationships
  • SANS/GIAC Certified Incident Handler (GCIH) desired
  • SANS/GIAC Reverse Engineering Malware (GREM) desired
  • SANS/GIAC Exploit Researcher and Advanced Penetration Tester (GXPN) desired
39

Malware Analyst Resume Examples & Samples

  • 3+ years of direct experience in incident response surrounding malware related events(or must show equivalent competency)
  • Investigate computer systems to identify malware infections or evidence of malware related activity
  • Must have solid understanding of Microsoft Windows malware
  • Must have a solid understanding of dynamic/static analysis of malware
  • Background or experience in static analysis a plus
  • Must be able to think outside the box and develop solutions to accomplish difficult tasks
  • Ability to create scripts to automate certain tasks a plus
  • Solid background in network traffic analysis
  • Experience in encryption / obfuscation and how to reverse it a plus
  • Proficient knowledge of networking protocols: TCP/IP, HTTP/HTTPs, FTP, IRC, RPC, DNS, etc
  • Must be able to document findings, create reports and document processes to improve workflow
  • Expertise using splunk to query and search log sources to hunt for malicious activity
  • Offensive skills, to include pentesting and simulate threat actor tactics, these skills will be used to help improve controls
  • Enterprise Role Overview Key individual contributor, with accountability for researching, designing, engineering, implementing, and supporting information security & technology systems (software & hardware)
  • Utilizes in-depth technical knowledge and business requirements to design & implement secure solutions to meet customer / client needs while protecting the Bank's assets
  • Develops and implements security standards, procedures, and guidelines for multiple platforms and diverse environment (e.g. client server, distributed, mainframe, etc.)
  • Exercises judgment within broadly defined practices and policies in selecting methods, techniques, and evaluation criterion for obtaining results
40

Malware Analyst Level Resume Examples & Samples

  • Re-creates programs to rebuild something similar to it, exploits its weaknesses, or strengthens its defenses
  • Develops design specifications by inspection and analysis to offset various malware and to
  • Ensures software standards are met; designs, develops, documents, tests, and debugs
  • Performs in-depth detailed research of software and methodologies to build defensive and
  • Reverse Engineering experience is a must have qualification
  • Minimum 10 years of experience as a Malware Analyst
  • Minimum of Bachelor’s Degree from an accredited college or university in Computer
  • Engineering, Computer Science, Cybersecurity, Computer Engineering, or related discipline
  • Minimum of DOD 8140/DOD 8570 IASAE Level II or Computer Network Defense (CND) Certification,
  • DOD 8140/8570 CNDSP Analyst/Infrastructure Support/Incident Responder certified
41

Malware Analyst Resume Examples & Samples

  • Performs advanced analysis of adversary tradecraft, malicious code, and capabilities. Provides cyber threat and
  • Cyber Security Policy and advanced cyber security threat mitigation at the Expert Level
  • Advanced Cyber security tools, network topologies, intrusion detection, PKI, and secured networks
  • Implementation of cyber security regulations
  • Tracking all activity, insuring timely resolution of problems
  • Coordinating the development of advanced security signature or access control mechanisms that can be implemented on security systems such as intrusion prevention - detection systems, firewalls, routers or endpoint in response to new or observed threats within the enterprise
  • Leading the identification of advanced security systems and controls to ensure the monitoring and configuring of security appliances
  • Ensuring that Analysts receive and analyze alerts from various enterprise level sensors and determine possible causes of such alerts
  • Performing advanced analysis of adversary tradecraft, malicious code, and capabilities
  • Creating and leading processes that support the analysis of log files from a variety of enterprise level systems and sensors to include individual host logs, network traffic logs, firewall logs, and intrusion detection/prevention system logs
  • Identifying anomalous activity and potential threats to enterprise resources
  • Monitoring external and internal data sources in order to maintain enterprise threat conditions
  • Leading the processes which support event correlation by using information gathered from a variety of system and sensor sources within the enterprise
  • Managing the collection and advanced analysis of intrusion artifacts and using discovered data to enable mitigation potential of incidents within the enterprise
42

Mobile Malware Analyst Student Resume Examples & Samples

  • Must be admitted student in a recognized academic institute in Israel with at least 4 semesters left to graduation
  • Experience in C / C++ Development
  • Profound understanding of operating system, especially Linux
  • Experience in Python development - advantage
  • Experience in Java Android/iOS development - advantage
  • Experience in malware / network analysis – advantage
  • Experience in reversing mobile applications – advantage
  • Understanding of Android Run-Time (ART/Dalvik) – advantage
  • Knowledge of Machine learning / data science – advantage
43

JSP Malware Analyst Resume Examples & Samples

  • Bachelors of Science in Computer Science or other related technical degree; an additional 4 years of related experience may be considered in lieu of degree
  • 10+ years of Incident Analysis experience in the DOD or IC environment
  • DoD 8570 IAT Level III CND Analyst certification or ability to become compliant within six months; CEH, Sec+, CND-IR, GCIA, GCFA or GCIH certification
  • Top Secret – Sensitive Compartmented Information (TS/SCI)
44

Malware Analyst ITC Resume Examples & Samples

  • BS or equivalent + 5 years of related experience
  • MS + 3 years of related experience
  • 9 years of related experience
  • GIAC GREM Certification (Required)
  • Preference will be given to candidates who also- Prioritize, analyze, and extract indicators of compromise from malware samples which pose a threat to the CSRA network
  • Work closely with the Cyber Threat Intelligence division of the Focused Operations group to identify malware that originated from a