Simplify Logo

Full-Time

Instructor-Dod Instructor Forensics & Malware Analysis

Posted on 3/22/2024

Arsiem Corporation

Arsiem Corporation

11-50 employees

IT consulting and cybersecurity for governments

Consulting
Cybersecurity

Mid

Pensacola, FL, USA

Category
Cybersecurity
IT & Security
Requirements
  • Bachelor’s Degree plus two (2) years of experience in Cyberspace Operations (CO)
  • Experience in adult learning with an emphasis on providing instruction to large classes
  • US Military instructor certification or designation
  • NTFS/EXT file systems knowledge
  • Experience as a Forensics or Malware Analyst
  • GIAC Reverse Engineering Malware (GREM), Certified Reverse Engineering Analyst (CREA), EnCase, or GIAC Certified Forensic Analyst (GCFA) certification
  • Active TS/SCI with a polygraph clearance
  • US Citizenship
Responsibilities
  • Deliver highly technical training in a military environment
  • Assist with developing CO training curriculum
  • Conduct practical exercises in a laboratory environment
  • Assess student knowledge, skills, and abilities
  • Deliver instruction via interactive learning activities
  • Review and analyze training materials

ARSIEM Corporation provides advanced IT consulting services, specializing in multiple areas including cybersecurity, enterprise architecture and development, and applications development, predominantly for government clients. The firm is distinguished by its deep commitment to cybersecurity and robust IT solutions that ensure enhanced protection and efficient digital infrastructures. This commitment to leveraging cutting-edge technologies in specialized areas of IT makes ARSIEM Corporation an excellent workplace for professionals aiming to actively contribute to significant, high-impact projects within the government sector.

Company Stage

N/A

Total Funding

N/A

Headquarters

Baltimore, Maryland

Founded

2013

Growth & Insights
Headcount

6 month growth

4%

1 year growth

2%

2 year growth

22%
INACTIVE