Cybersecurity Malware SME

Job ID: 36138
Date Added: 12/17/2025
APPLY NOW

Apply Now

Fill out the form below to submit your information for this opportunity. Please upload your resume as a doc, pdf, rtf or txt file. Your information will be processed as soon as possible.

(Word, PDF, RTF, TXT)
* Required field.

Principal Incident Response & Malware Analysis Engineer
Remote in US
1 year contract + extensions

$100-115/hr W2 only

About the Role
The Principal Incident Response & Malware Analysis Engineer serves as a senior technical authority within Incident Response service. This role applies advanced incident response, investigative, and digital forensics expertise to respond to security breaches, contain active threats, investigate impact, and guide remediation efforts.
This is a hands-on, deeply technical role requiring expert-level malware analysis, forensic evidence handling, and the ability to translate complex investigations into clear, executive-level insights. The Principal Incident Handler acts as a Tier 3 escalation point, mentors engineers, and helps mature incident response workflows where formal playbooks are still evolving.


Key Responsibilities
  • Lead and execute complex incident response investigations, including breaches, intrusions, fraud, and insider-related events
  • Implement containment and mitigation measures to halt attacks in progress while preserving business and medical service uptime
  • Perform advanced malware analysis using static and behavioral techniques in a dedicated malware lab
  • Reverse engineer malicious code through debugging, disassembly, and decompilation
  • Collect, preserve, and analyze digital evidence in a forensically sound manner, following industry best practices
  • Maintain proper chain of custody for criminal, employee, and fraud-related investigations
  • Evaluate system and security artifacts including:
  • Processes, services, drivers, libraries, binaries, scripts
  • Memory, network traffic, files, and email artifacts
  • Identify attack vectors, exploit techniques, C2 activity, persistence mechanisms, and lateral movement
  • Determine scope, root cause, business risk, and overall impact of incidents
  • Develop and recommend containment, remediation, and long-term security improvement plans
  • Serve as a Tier 3 escalation resource and mentor senior incident responders
  • Produce thorough documentation including evidence records, investigation notes, findings reports, and executive summaries
  • Brief senior leadership and guide technical and operational stakeholders during high-severity incidents

    Required Experience & Qualifications
    Candidates should meet the majority of the following:
    • 10+ years of experience in incident response, digital forensics, malware analysis, or security engineering
    • Expert understanding of the incident response lifecycle, investigative workflows, and breach handling
    • Advanced knowledge of malware and attacker techniques, including:
    • Behavioral and static malware analysis
    • Root cause and full-impact determination
  • Strong hands-on experience with reverse engineering tools such as IDA Pro (primary), Ghidra, x64dbg, or OllyDbg
  • Developer or low-level systems background with experience using Visual Studio or similar development environments
  • Broad knowledge of hardware, operating systems, applications, and digital processing platforms
  • Expert knowledge of Windows operating systems and working knowledge of Linux/UNIX
  • Strong understanding of networking concepts and ability to analyze and decode network traffic
  • Experience with security controls and tooling, including:
  • EDR platforms (e.g., CrowdStrike)
  • Email security (e.g., Proofpoint)
  • SIEM and log analysis (Splunk)
  • Forensics platforms such as EnCase, FTK, X-Ways, or equivalent
  • Ability to securely manage and operate with elevated access
  • Proficiency in shell scripting and automation using modern scripting languages
  • Excellent written and verbal communication skills, including the ability to:
  • Produce executive-level reports articulating risk, exposure, and corrective actions
  • Lead diverse technical and operational teams through high-pressure incidents
  • Bachelor’s degree in a related field or equivalent experience
  • Relevant certifications preferred (e.g., GCIH, GCFE, GCFA, GREM, EnCE, CISA, CISM, or similar)

    Level & Scope
    • Principal / Tier 4-level role
    • Acts as a technical authority and Tier 3-4 escalation point
    • Mentor engineers and shapes incident response maturity
    • High-impact role supporting critical business and medical services

     

    The hourly pay rate range for this position is $100.00 to $115.00 (dependent on factors including but not limited to client requirements, experience, statutory considerations, and location). Benefits available to full-time employees: medical, dental, vision, disability, life insurance, 401k and commuter benefits.

    Synergis is proud to be an Equal Opportunity Employer. We value diversity and do not discriminate on the basis of race, color, ethnicity, national origin, religion, age, gender, gender identity, political affiliation, sexual orientation, marital status, disability, military/veteran status, or any other status protected by applicable law.

    Qualified applicants with arrest or conviction records will be considered for employment in accordance with the requirements of applicable state and local laws, including but not limited to, the San Francisco Fair Chance Ordinance, the City of Los Angeles’ Fair Chance Initiative for Hiring Ordinance, the Los Angeles County Fair Chance Ordinance for Employers, and the California Fair Chance Act.

    For immediate consideration, please forward your resume to DWicks@Synergishr.com.

    If you require assistance or an accommodation in the application or employment process, please contact us at DWicks@Synergishr.com.

    Synergis is a workforce solutions partner serving thousands of businesses and job seekers nationwide. Our digital world has accelerated the need for businesses to build IT ecosystems that enable growth and innovation along with enhancing the Total Experience (TX). Synergis partners with our clients at the intersection of talent and transformation to scale their balanced teams of tech, digital and creative professionals. Learn more about Synergis at www.synergishr.com.