Full-Time

Instructor-Dod Instructor Forensics & Malware Analysis

Confirmed live in the last 24 hours

Arsiem Corporation

Arsiem Corporation

11-50 employees

IT consulting and cybersecurity solutions provider

Consulting
Cybersecurity

Junior, Mid, Senior

Pensacola, FL, USA

Requirements
  • Bachelor's Degree
  • 2 years of experience in Cyberspace Operations (CO)
  • Experience in adult learning
  • US Military instructor certification
  • NTFS/EXT file systems
  • Conducting analysis on files
  • Familiarity with forensic and malware analysis tools
  • 3-5 years as a Forensics or Malware Analyst
  • GIAC Reverse Engineering Malware (GREM), Certified Reverse Engineering Analyst (CREA), EnCase, or GIAC Certified Forensic Analyst (GCFA) certification
  • Active TS/SCI with a polygraph clearance
  • US Citizen
Responsibilities
  • Deliver Cyberspace Operations (CO) training
  • Perform duties as CO Instructor for Forensics & Malware Analysis
  • Assist with developing CO training curriculum
  • Provide instruction to assigned students
  • Conduct practical exercises in a laboratory environment
  • Assess student knowledge, skills, and abilities
  • Deliver instruction via interactive synchronous and asynchronous learning activities
  • Review and analyze training materials
  • Candidate Referral

ARSIEM Corporation specializes in advanced IT consulting solutions, with a focus on cybersecurity, enterprise architecture and development, applications development, embedded software development, and software test and evaluation for government clients. The company leverages technologies such as cybersecurity, enterprise architecture, applications development, embedded software development, and software testing to deliver innovative and timely IT solutions.

Company Stage

N/A

Total Funding

N/A

Headquarters

Baltimore, Maryland

Founded

2013

Growth & Insights
Headcount

6 month growth

0%

1 year growth

4%

2 year growth

22%