Northrop Grumman Corporation

Northrop Grumman is a provider of autonomous systems, strike, logistics, C4ISR, and cyber solutions for government and commercial customers.

Companies like Northrop Grumman Corporation
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About Northrop Grumman Corporation

Job Description

Are you interested in expanding your career through experience and exposure, all while supporting a mission that seeks to ensure the security of our nation and its allies? If so, then Northrop Grumman is the place for you. As a leading global security company, we provide innovative systems, products and solutions to our customers worldwide. We are comprised of diverse professionals that bring different perspectives and ideas, understanding that the more experiences we bring to our work the more innovative we can be. As we continue to build our workforce we look for people that exemplify our core values, leadership characteristics, and approach to innovation.

Resolves highly complex malware and intrusion issues using computer host analysis, forensics, and reverse engineering. Discovers, analyzes, diagnoses, and reports on malware events, files and network intrusion, and vulnerability issues. Recommends counter measures to malware and other malicious type code and applications that exploit customer communication systems. Conducts reverse engineering for known and suspected malware files through the use of static and dynamic analysis. Develops policies and procedures to investigate malware incidents for the entire computer network. Assists in the development and delivery of malware security awareness products, briefings, and desktop procedures.

Basic Qualifications:

* BS in Computer Science with 9 years of applicable experience or an additional four (4) years of work experience will be accepted in lieu of a degree
* Must be eligible for TS/SCI
* Familiarity with open source, custom or proprietary forensic and malware analysis tools
* Understanding of functionality and capabilities of computer network defense technologies, to include: Router ACLs, Firewalls, Host and Network IDS/IPS, Antivirus, Web Content Filtering
* Understanding of Incident Handling process and procedures
* 1 IAT Level III Certification (CISA, GCIH, GCED, CISSP, CASP)
* 1 CNDSP Incident Responder Certification (GCIH, CSIH, CEH, GCFA)

Preferred Qualifications:

* GIAC Reverse Engineering Malware (GREM) Certification
* Experience with multi-vector penetration testing
* Familiarity with working on a DoD enivornment

Northrop Grumman is committed to hiring and retaining a diverse workforce. We are proud to be an Equal Opportunity/Affirmative Action Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. For our complete EEO/AA and Pay Transparency statement, please visit www.northropgrumman.com/EEO. U.S. Citizenship is required for most positions.

About Northrop Grumman Corporation

Northrop Grumman is a provider of autonomous systems, strike, logistics, C4ISR, and cyber solutions for government and commercial customers.

Size
10001 employees
Northrop Grumman Corporation

2980 fairview park drive

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.