Job Directory Raytheon Malware Analyst
Raytheon

Malware Analyst Raytheon
Bethesda, MD

Raytheon is a global company that specializes in defense and other government markets.

Companies like Raytheon
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About Raytheon

Job Description

How do you protect against those with bad intentions? You create innovative technical processing solutions and collaborate with some of the finest talent in the IT field. Whether you're an Information Systems Technologist or an Encryption Strategy Expert, at Raytheon you'll grow a varied and rewarding career. And you'll be supported with a comprehensive and competitive benefits package that promotes work/life balance. If you're ready to take on today's big challenges, discover a world of opportunity at Raytheon.

* America's Best Large Employers by Forbes
* Career & Development Opportunities
* Full-time
* Entry, Mid, Senior

Back to Job Navigation (Overview)

Responsibilities

Malware Analyst(7-10Yrs Exp Required)

Support a proprietary customer contract to enable mission accomplishmentby analyzing allrelevant cyber security event data and other information sources for suspicious network traffic,attackindicators and potential security breaches;produce reports, assist in coordination during incidents.In support of the customer'sstrategicdirection,key individuals support the Cyber Security OperationsCenter(CSOC) employing innovative technologies and techniques.

Job Description:

Looking for a qualified individual who can support a ComputerIncidentResponseTeam(CIRT) in the detection,response,mitigation,and reporting of cyberthreatsaffecting clientnetworksas a MalwareAnalyst. The Malware Analyst provides specialized support bygathering,handling,examining,preparing,entering,andsearching,retrieving,identifyingand/or comparing digital and/or physicalevidence. The candidate uses forensically sound procedures to determine results. The Malware Analyst proper evidence custody andcontrolprocedures, documents procedures and findings and preparescomprehensive written notes and reports. The MalwareAnalystanalyzesnetwork/computer threats and mitigatesvulnerabilitieswhile limitingoperationalimpact to the ComputerNetworkDefense(CND) mission in support of the CSOC.

Responsibilities:

Provide support to the in the detection,response,mitigation,and reporting of cyberthreats affecting client networks

Maintain an understanding of the currentvulnerabilities,response,andmitigationstrategiesused in cyber security operations

Produce reports and briefs to provide anaccuratedepiction of the current threat landscapeandassociated risk. Accomplish this through the use of customer,community,and open source reporting

Provide analysisforcorrelatedinformation sources

Facilitate the customer'sposturingitself to aggressively investigatecyber activity targeting customerand client informationand its informationinfrastructure

Assist in the education of staff on the cyberthreat

Liaison with other agencycyberthreatanalysis entities, such as intra-agency and inter- agency Cyber Threat Working Groups

Maintaining proficiency in the use and production of visualization charts, link analysisdiagrams, and database queries

Analyzeand report cyberthreats as wellasassist in deterring,identifying,monitoring,investigatingand analyzing computer network intrusions.

Additional duties may include providing intrusion support to high technology investigations in the form of computerevidenceseizure,computer forensic analysis,datarecovery,and network assessmentsby provided support to the malware,forensicsandmitigation teams.

Meet and maintain customer requiredInformationAssurance training compliance

Required Skills:

Existing Level 6: Public Trust - High Risk Background Investigation

US Citizenship

Willing to work rotating shifts

7+ years'experiencein Intelligence collection,analysis, and reporting process/procedures

7+ yearshands-onexperience in the detection, response, mitigation, and/or reporting of cyberthreats affecting client networks and one or more of the following:

Experience in computer intrusion analysisand incident response;

Intrusiondetection;

Computernetwork surveillance/monitoring;

Knowledge and understanding of network protocols, networkdevices, multiple operatingsystems, and secure architectures;

System log analysis

Experience with currentcyberthreats and the associatedtactics, techniques, and procedures used to infiltratecomputernetworks

Currentexperience with network intrusion detectionandresponse operations (Protect,Defend,Respondand Sustain methodology)

Currentexperience with cyberthreats and the associatedtactics, techniques, andprocedures used to infiltratecomputernetworks

Demonstrated ability to documentprocesses.

The ability to respond tocrisesobjectively.

Proficiency with MS Office Applications

Must be able to workcollaborativelyacrossagenciesandphysical locations

Desired Skills:

7+ yearssystems cyber security experience

Experience with Risk and Opportunity management

Shellscriptingexperience

Experience with process development and deployment

Excellentwriting skills

Prior experience working in one of the following highly desired:

Security OperationsCenter(SOC)/NetworkOperationsCenter (NOC)

ComputerEmergency/IncidentResponseTeam(CERT/CIRT)

DesiredCertifications:

CertifiedInformationSystems Security Professional(CISSP) or

GIACCertifiedIncidentHandler(GCIH) or

GIACCertified Enterprise Defender (GCED) or

GIAC Security Expert (GSE) or

CertifiedInformation Security Manager(CISM

* CertifiedEthical Hacker (CEH) or GIAC IntrusionAnalyst (GCIA)

RequiredEducation(includingMajor):

Bachelor of Science Degree with major in ComputerScience/ElectricalEngineering,Engineering,Science or relatedfield. Must have a minimum of 7+ yearsexperience or equivalenteducationandexperience.

141578

Business Unit Profile

Raytheon Intelligence, Information and Services delivers innovative technology to make the world a safer place. Our expertise in cyber, analytics and automation allow us to reach beyond what others think is possible to underpin national security and give our global customers unique solutions to solve the most pressing modern challenges -- from the cyber domain to automated operations, and from intelligent transportation and training solutions to creating clear insight from large volumes of data. IIS operates at nearly 550 sites in 80 countries, and is headquartered in Dulles, Virginia. The business area generated $6.2 billion in 2018 revenues. As a global business, our leaders must have the ability to understand, embrace and operate in a multicultural world -- in the marketplace and the workplace. We strive to hire people who reflect our communities and embrace diversity and inclusion to advance our culture, develop our employees, and grow our business.

Relocation Eligible

Yes

Clearance Type

Public Trust Current

Expertise

Computer Engineering

Computer Science

Computer/Management Information Systems

Cyber Jobs

Type Of Job

Full Time

Work Location

MD - Bethesda

Raytheon is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, sex, sexual orientation, gender identity, national origin, disability, or protected Veteran status.

About Raytheon

Raytheon is a global company that specializes in defense and other government markets.

Headquarters
Size
10001 employees

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.