Forensics Malware Analyst / Reverse Engineer (Cleared)
Latitude, Inc.
Position: Forensics Malware Analyst / Reverse EngineerClearance: Ability to obtain and maintain TS/SCIWork Environment: Secure / Classified Programs
Position OverviewWe are seeking a highly skilled Forensics Malware Analyst / Reverse Engineer to support advanced digital forensics and cyber threat analysis efforts on classified programs. This role focuses on reverse engineering malicious software, conducting in-depth forensic analysis of compromised systems, and uncovering adversary tactics, techniques, and procedures (TTPs).The ideal candidate brings a strong blend of malware analysis, reverse engineering, and digital forensics experience and thrives in highly technical, mission-driven environments. Candidates must be able to obtain and maintain a TS/SCI clearance.
Key ResponsibilitiesConduct static and dynamic malware analysis to determine functionality, intent, and impactPerform reverse engineering of binaries to uncover persistence mechanisms, exploit behavior, and obfuscation techniquesExecute host-based and memory forensics on compromised systemsAnalyze artifacts such as registry changes, file system modifications, memory dumps, and logsIdentify and document indicators of compromise (IOCs) and attack chainsCorrelate forensic findings with threat intelligence and adversary TTPsDevelop scripts, tools, or automation to support malware and forensic analysis effortsProduce clear, detailed technical reports and brief findings to stakeholdersSupport incident response and post-exploitation analysis on classified networksStay current with emerging malware families, forensic methodologies, and reverse engineering tools
Required QualificationsBachelor’s degree in Computer Science, Cybersecurity, Computer Engineering, or a related technical field (or equivalent experience)Hands-on experience in malware analysis, reverse engineering, and/or digital forensicsStrong understanding of Windows and/or Linux internalsProficiency with reverse engineering and forensic tools such as:Ghidra, IDA Pro, Binary Ninjax64dbg, WinDbg, Volatility, AutopsyExperience with x86/x64 assembly and low-level debuggingProficiency in scripting or programming (Python, C/C++, or similar)Understanding of common malware techniques including packing, encryption, obfuscation, and anti-analysis methodsAbility to obtain and maintain a TS/SCI clearance
Preferred QualificationsPrior experience supporting DOD, Intelligence Community, or federal cyber programsExperience with memory forensics and live responseFamiliarity with network forensics and PCAP analysisExperience analyzing APT or nation-state malwareKernel-mode, firmware, or embedded system reverse engineering experienceActive TS/SCI clearance
Work EnvironmentWork performed in a secure, classified environmentHighly technical, mission-critical role supporting national securityCollaboration with elite cyber, intelligence, and engineering teams
#LAT
Position OverviewWe are seeking a highly skilled Forensics Malware Analyst / Reverse Engineer to support advanced digital forensics and cyber threat analysis efforts on classified programs. This role focuses on reverse engineering malicious software, conducting in-depth forensic analysis of compromised systems, and uncovering adversary tactics, techniques, and procedures (TTPs).The ideal candidate brings a strong blend of malware analysis, reverse engineering, and digital forensics experience and thrives in highly technical, mission-driven environments. Candidates must be able to obtain and maintain a TS/SCI clearance.
Key ResponsibilitiesConduct static and dynamic malware analysis to determine functionality, intent, and impactPerform reverse engineering of binaries to uncover persistence mechanisms, exploit behavior, and obfuscation techniquesExecute host-based and memory forensics on compromised systemsAnalyze artifacts such as registry changes, file system modifications, memory dumps, and logsIdentify and document indicators of compromise (IOCs) and attack chainsCorrelate forensic findings with threat intelligence and adversary TTPsDevelop scripts, tools, or automation to support malware and forensic analysis effortsProduce clear, detailed technical reports and brief findings to stakeholdersSupport incident response and post-exploitation analysis on classified networksStay current with emerging malware families, forensic methodologies, and reverse engineering tools
Required QualificationsBachelor’s degree in Computer Science, Cybersecurity, Computer Engineering, or a related technical field (or equivalent experience)Hands-on experience in malware analysis, reverse engineering, and/or digital forensicsStrong understanding of Windows and/or Linux internalsProficiency with reverse engineering and forensic tools such as:Ghidra, IDA Pro, Binary Ninjax64dbg, WinDbg, Volatility, AutopsyExperience with x86/x64 assembly and low-level debuggingProficiency in scripting or programming (Python, C/C++, or similar)Understanding of common malware techniques including packing, encryption, obfuscation, and anti-analysis methodsAbility to obtain and maintain a TS/SCI clearance
Preferred QualificationsPrior experience supporting DOD, Intelligence Community, or federal cyber programsExperience with memory forensics and live responseFamiliarity with network forensics and PCAP analysisExperience analyzing APT or nation-state malwareKernel-mode, firmware, or embedded system reverse engineering experienceActive TS/SCI clearance
Work EnvironmentWork performed in a secure, classified environmentHighly technical, mission-critical role supporting national securityCollaboration with elite cyber, intelligence, and engineering teams
#LAT
Confirm your E-mail: Send Email
All Jobs from Latitude, Inc.