Full-Time

Active Exploitation Instructor

Confirmed live in the last 24 hours

Arsiem Corporation

Arsiem Corporation

11-50 employees

IT consulting and cybersecurity for governments

Consulting
Cybersecurity

Mid

Pensacola, FL, USA

Position requires onsite presence in Pensacola, FL.

US Top Secret Clearance, US Citizenship Required

Category
Cybersecurity
IT & Security
Required Skills
Wireshark
Requirements
  • Bachelor’s Degree plus two (2) years of experience in Cyberspace Operations (CO).
  • Experience in CO is defined as experience in Defensive Cyberspace Operations (DCO) or Offensive Cyberspace Operations (OCO).
  • In lieu of a degree, four (4) years of experience in Cyberspace Operations (CO).
  • Experience in adult learning with an emphasis on providing instruction to large classes. US Military instructor certification or designation is highly desirable (e.g., teaching certificate, certified professional instructor, master training specialist, adjunct faculty certification, etc.).
  • NTFS/EXT file systems (Understand file system structure and layout, understand how to navigate and search the file system for files of interest during an investigation)
  • Must be able to conduct analysis (dynamic or static) on a file and identify the type of malware present, including understanding how the malware operates.
  • Must be familiar with the following tools and the basic techniques used to conduct an investigation. Should be familiar with general concepts (keyword search, file system navigation, locating hidden files, file extraction, etc.): EnCase, Sleuth Kit, Helix
  • Must be familiar with the following common tools used to conduct malware analysis in a static or dynamic environment. Should be familiar with common usage of the tools and be able to explain what each tool does and why it is used: Process explorer, Process monitor, Regshot, OllyDbg, IDA Pro, Wireshark
  • 3-5 years as a Forensics or Malware Analyst
  • GIAC Reverse Engineering Malware (GREM), Certified Reverse Engineering Analyst (CREA), EnCase, or GIAC Certified Forensic Analyst (GCFA) is desired.
  • This position requires an active TS/SCI with a polygraph. You must be a US Citizen for consideration.
Responsibilities
  • Perform duties as CO Instructor for Active Exploitation by delivering highly technical training in a military environment consisting of lectures, labs, exercises, and other delivery methods.
  • Assist with developing CO training curriculum (lecture content, student/instructor guides, exams, exercises, simulations, etc.).
  • Provide instruction that teaches assigned students as described in the course Program of Instruction.
  • Conduct practical exercises in a laboratory environment, conduct student study hall periods, and provide tutoring/remedial instruction for up to twenty students per class.
  • Incorporate/impart technical knowledge into training delivery.
  • Assess student knowledge, skills, and abilities to gauge student proficiency.
  • Deliver instruction via interactive synchronous and asynchronous learning activities.
  • Review and analyze training materials and recommend changes.

ARSIEM Corporation provides advanced IT consulting services, specializing in multiple areas including cybersecurity, enterprise architecture and development, and applications development, predominantly for government clients. The firm is distinguished by its deep commitment to cybersecurity and robust IT solutions that ensure enhanced protection and efficient digital infrastructures. This commitment to leveraging cutting-edge technologies in specialized areas of IT makes ARSIEM Corporation an excellent workplace for professionals aiming to actively contribute to significant, high-impact projects within the government sector.

Company Stage

N/A

Total Funding

N/A

Headquarters

Baltimore, Maryland

Founded

2013

Growth & Insights
Headcount

6 month growth

22%

1 year growth

2%

2 year growth

22%