drjobs Malware reverse engineer

Malware reverse engineer

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Austin - USA

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

We are looking for a Malware Reverse Engineer with a lot of experience to join our cybersecurity team. The best candidate will have a lot of technical knowledge about how to analyze break down and understand malware. You will work closely with the incident response threat intelligence and software development teams to find study and deal with cyber threats. This will help protect our company and our clients.

Main Duties:

Look at malware samples and figure out how they work how they spread and how to stop them from spreading.

Make tools and scripts that can automatically find and analyze malware.

Work with threat intelligence teams to give them information and indicators of compromise (IOCs).

Write up detailed technical reports that include your findings how you did your analysis and the steps you think should be taken to fix the problems.

Look into new types of malware the methods and strategies that hackers use to spread it.

Take part in incident response investigations and share your knowledge of malware.

Help plan and run internal training and knowledge-sharing sessions.

Keep up with the latest malware analysis tools and best practices.

Required Qualifications:

A bachelors degree in computer science cybersecurity information technology or a related field or the same amount of work experience.

Experience with malware analysis and reverse engineering that has been shown to work.

You should know how to use assembly language and have used disassemblers and debuggers like IDA Pro Ghidra OllyDbg and x64dbg.

A deep understanding of how Windows Linux and/or macOS work on the inside.

Knowledge of common malware techniques packers obfuscators and ways to stop analysis.

Experience with scripting languages like Python PowerShell and Bash.

Knowledge of both static and dynamic analysis methods.

Great written and spoken communication skills.

Preferred Qualifications:

Certifications in the field that are relevant (for example GIAC Reverse Engineering Malware (GREM) OSCP or CISSP).

Knowledge of memory forensics and network traffic analysis.

Knowledge of virtualization and sandboxing technologies.

Hourly Pay Rate: $60 to $90 per hour depending on experience education and industry certifications.

Benefits:

Full health dental and vision insurance; a 401(k) retirement plan with a company match

Paid time off and the ability to change your work hours

Options for working from home and hybrid arrangements

Reimbursement for professional development and certification

Wellness programs for employees

Help with paying for school to keep learning

Help with moving (if needed)

Employment Type

Full Time

Company Industry

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.