Demo

Cyber Security/Malware Reverse Engineer

Trustwave Holdings, Inc.
Washington, DC Full Time
POSTED ON 1/30/2025
AVAILABLE BEFORE 4/28/2025

About Trustwave

Trustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can't and respond quicker than others can to protect against the devastating impacts of cyberattacks. We're a world-class team of cyber consultants, threat hunters and researchers serving clients in 96 countries. At Trustwave, you can learn alongside the best, make a personal impact on a global scale, and solve new challenges every day. Learn more about us at .

We're seeking a skilled and experienced Cybersecurity Researcher / Malware Reverse Engineer to work in our client's Washington D.C. location.

Candidate must be a US citizen.

Localization - Washington, D.C.

Ideal Candidate

As a Researcher / Reverse Malware Engineer, you are a seasoned specialist who enjoys engaging in activities surrounding malware analysis and reverse engineering for critical infrastructure. You work well with a team of interdisciplinary cybersecurity professionals to identify, respond and defend against cyberattacks.

Key Responsibilities

Technical Analysis :

  • Focus on isolating, reviewing, analyzing, and reverse-engineering malicious binaries to determine functionality and capability.
  • Develop tools to automate analysis tasks and tracking of threat actors.
  • Conduct reverse engineering for known and suspected malware files.
  • Provide support to teams developing mitigation strategies and responding to incidents.
  • Recommend counter measures to malware and other malicious type code and applications that exploit customer systems.
  • Support incident handling and DFIR tasks through research and analysis, providing unique insight into eradication, recovery, and post incident analysis.

Intelligence Reporting

  • Analyze samples and provide a written technical report related to the scope, nature, and characteristics of malicious code.
  • Coordinate activities with an interdisciplinary team to facilitate adversary and campaign tracking.
  • Develop policies and procedures to investigate malware incidents for various computer networks.
  • Provide detailed reports and recommendations for remediation, prevention, and detection improvements.
  • Document analysis processes, findings, and methodologies in detailed reports.
  • Communicate complex technical information to non-technical stakeholders.
  • Qualifications

  • Bachelor's degree in data / computer science, or closely related field and a minimum of 4 years related technical experience is preferred.
  • Experience with and the ability to examine malicious applications from a variety of operating systems such as Linux, Mac, Windows, IOS and Android operating systems, and IOT network devices.
  • Knowledge of as many as possible of the following tools :
  • Process Explorer

  • CFF Explorer
  • Wireshark
  • Fiddler
  • Regshot
  • Process Monitor
  • Process Hacker
  • IDA Pro
  • Ghidra
  • Knowledge of reverse engineering and file reconstruction practices.
  • Ability to perform static and dynamic analysis of applications and scripts.
  • Ability to unpack and de-obfuscate highly complex malicious applications.
  • Ability to communicate analysis and findings to technical and non-technical audiences.
  • Debugging and Debugger experience (Experience identifying and defeating known or custom packers).
  • Disassembling / disassemblers experience.
  • Relevant certifications : GREM, CISSP, CEH.
  • Knowledge of programming in any of the following : Java, C, C , .NET, PowerShell, Golang, C#, Python.
  • Knowledge of ICS / SCADA systems.
  • Education :

  • A bachelor's degree in a security discipline or a related field is preferred. However, a minimum of a high school diploma or equivalent is required for employment.
  • This opportunity is open to anyone legally authorized to work in the USA.

    Trustwave is an Equal Opportunity Employer. We're committed to treating everyone with respect, one of our core TRUST Values, and strive to create a culture that empowers all Trustees to be their best, most authentic selves. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age, or any other federally protected class.

    To All Agencies :

    Please, no phone calls or emails to any employee of Trustwave outside of the Talent Acquisition team. Trustwave's policy is to only accept resumes from agencies via the Trustwave Agency Portal. Agencies must have a valid fee agreement in place and they must have been assigned the specific requisition to which they submit resumes, by the Talent Acquisition team. Any resume submitted outside of this process will be deemed the sole property of Trustwave and in the event a candidate is submitted outside of this policy is hired, no fee or payment of any kind will be paid.

    LI-MM1

    If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
    Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

    What is the career path for a Cyber Security/Malware Reverse Engineer?

    Sign up to receive alerts about other jobs on the Cyber Security/Malware Reverse Engineer career path by checking the boxes next to the positions that interest you.
    Income Estimation: 
    $164,835 - $201,088
    Income Estimation: 
    $102,189 - $143,024
    Income Estimation: 
    $135,994 - $168,063
    Income Estimation: 
    $161,209 - $233,553
    Income Estimation: 
    $99,793 - $130,112
    Income Estimation: 
    $125,027 - $157,872
    Income Estimation: 
    $149,432 - $188,965
    Income Estimation: 
    $179,455 - $227,077
    Income Estimation: 
    $179,455 - $227,077
    Income Estimation: 
    $214,167 - $272,269
    Income Estimation: 
    $125,027 - $157,872
    Income Estimation: 
    $149,432 - $188,965
    View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

    Job openings at Trustwave Holdings, Inc.

    Trustwave Holdings, Inc.
    Hired Organization Address Washington, DC Full Time
    Trustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We...

    Not the job you're looking for? Here are some other Cyber Security/Malware Reverse Engineer jobs in the Washington, DC area that may be a better fit.

    Malware Reverse Engineer

    Peraton, Arlington, VA

    Security Engineer

    UltraViolet Cyber, Herndon, VA

    AI Assistant is available now!

    Feel free to start your new journey!