Job Description
Job Description
Special Aerospace Security Services, Inc. (SASSI)
Position Title: Malware Analyst – Mid-Senior Level
Location: Arlington, VA (On-Site at Government Facility)
Clearance Requirement: U.S. Citizenship Required – Active Secret Clearance (TS/SCI preferred)
Position Summary:
SASSI is seeking a highly skilled Mid - Senior Malware Analyst to join our team in support of a U.S. Government customer in Arlington, VA. The ideal candidate will have advanced expertise in malware analysis, mobile forensics, and threat detection, and will play a critical role in identifying, analyzing, and mitigating cyber threats. This is a senior-level role, and candidates are expected to operate independently without the need for technical training in the required disciplines. Training will be focused solely on understanding and aligning with Customer-specific tools and procedures.
Key Responsibilities:
- Conduct advanced static and dynamic analysis of malware to uncover behavior, capabilities, and delivery mechanisms
- Perform reverse engineering using tools like IDA Pro, Ghidra, or Binary Ninja to understand compiled code and embedded threats
- Lead and conduct mobile device forensic investigations (iOS and Android) to identify compromise indicators, malicious behavior, or policy violations
- Conduct file and software analysis to detect malicious payloads, trojans, scripts, and obfuscation techniques
- Analyze emails and attachments to detect phishing attempts, payload delivery vectors, and social engineering patterns
- Perform deep-dive URL and domain analysis to identify malicious redirection, C2 infrastructure, or spoofing tactics
- Capture and analyze volatile memory, system logs, and artifacts from compromised endpoints
- Create detailed reports and presentations to communicate findings and recommend remediation
- Collaborate with incident response, security operations, and cyber threat intelligence teams
- Assist with development of detection signatures, IOCs, YARA rules, and threat models based on analysis findings
Minimum Qualifications:
- U.S. Citizenship required
- Active Secret Clearance required (TS/SCI strongly preferred)
- Bachelor’s degree in Cybersecurity, Computer Science, Computer Engineering, Digital Forensics, or a related discipline
(Experience may be considered in lieu of a degree on a case-by-case basis)
Required Skills and Tools:
- 8+ years of experience in malware analysis, reverse engineering, forensics, or cyber threat detection
- Demonstrated ability to work independently at a senior level, with no technical training requiredin the following areas:
- Mobile forensics
- File and software analysis
- Email analysis to detect phishing
- URL and domain analysis
- Strong understanding of:
- Windows and Linux internals
- Memory structures, file systems, and executable formats
- Network protocols and traffic analysis (e.g., TCP/IP, HTTP/S, DNS)
- IDA Pro, Ghidra, Binary Ninja, Radare2
- Python, Bash, or PowerShell scripting for automation
- Volatility, Cellebrite, Oxygen Forensics, FTK, EnCase, X-Ways
- Cuckoo Sandbox, ANY.RUN, VirusTotal Enterprise
- Familiarity with the MITRE ATT&CK Framework, STIX/TAXII, and threat intel feeds
Required Certifications (One or More):
- Approved IAT Level III Certifications:
- CASP+ (CompTIA Advanced Security Practitioner)
- CISSP (ISC)² – Certified Information Systems Security Professional
- GCED – GIAC Certified Enterprise Defender
- GCIH – also accepted here
Preferred Certifications (One or More):
- GREM (GIAC Reverse Engineering Malware)
- OSCP / OSCE / OSEP
- CEH (Certified Ethical Hacker)
- CREA (Certified Reverse Engineering Analyst)
- CISSP, GCFA, GNFA
Position Type & Schedule:
- Full-Time / Regular
- Exempt (Salaried)
- Location: On-site in a secure government facility in Arlington, VA
- Travel: Minimal