Senior Malware Reverse Engineer

1 day ago


Sydney, New South Wales, Australia beBeeMalware Full time $120,000 - $180,000

We are seeking a senior malware reverse engineer to join our global information security team in Australia. The ideal candidate will have advanced-level experience analyzing and tracking malware campaigns, as well as developing innovative methods to track malware families and infrastructure.

Responsibilities:

  1. Evolve malware control strategy and capabilities with Malware Defense control owners.
  2. Mentor and train other analysts to improve their malware analysis and reverse engineering skillsets.
  3. Perform in-depth analysis of malware, including authoring analysis reports.
  4. Track malware campaigns, malicious actors, and related infrastructure.
  5. Create tools and scripts to assist in malware analysis.

Requirements:

  1. Strong direct experience analyzing malware.
  2. Intermediate to advanced malware analysis skills.
  3. Experience with reverse engineering tools such as IDA Pro, x64dbg, OllyDbg, Immunity Debugger, and Ghidra.
  4. Experience analyzing disassembled x86 and x64 code; experience with other architectures like ARM or MIPS is a plus.
  5. Experience reverse engineering malware written in C, C++, VisualBasic, Java, .NET, Delphi, JavaScript, and VBScript.
  6. Solid background in C++ programming and Win32 APIs.
  7. Experience creating malware analysis tools and scripts for tasks like unpacking malware and configuration extraction.
  8. Experience building scripts to emulate malware and parse command-and-control traffic is a plus.
  9. Knowledge of encryption/obfuscation and reversing techniques.
  10. Ability to develop innovative methods to track malware families, infrastructure, and campaigns.
  11. Experience with penetration testing or adversary emulation is a plus.
  12. Background in network traffic analysis.
  13. Knowledge of networking protocols such as TCP/IP, HTTP/HTTPS, FTP, IRC.
  14. Certifications like GCIH, GREM, GCFA, or CISSP are desirable but not required.
  15. Ability to work independently and as part of a team.


  • Sydney, New South Wales, Australia beBeeMalware Full time US$180,000 - US$230,000

    About Our Malware Defense RoleWe are seeking an advanced-level analyst with experience in threat actor tracking, malware analysis, and reverse engineering of malware to join our Global Information Security team.The ideal candidate will collaborate with control owners to evolve malware control strategy and capabilities.Mentor and train analysts to improve...


  • Sydney, New South Wales, Australia Bank of America Full time

    At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. We do this by driving Responsible Growth and delivering for our clients, teammates, communities, and shareholders every day.Being a Great Place to Work is core to how we drive Responsible Growth. This includes our commitment to...


  • Sydney, New South Wales, Australia Bank of America Full time

    At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. We do this by driving Responsible Growth and delivering for our clients, teammates, communities, and shareholders every day.Being a Great Place to Work is core to how we drive Responsible Growth. This includes our commitment to...


  • Sydney, New South Wales, Australia beBeeMalwareReverseEngineer Full time $120,000 - $180,000

    Senior Malware Reverse Engineer PositionWe are seeking an experienced Senior Malware Reverse Engineer to fill a critical role in our Global Information Security team based in Sydney.About the RoleThis is a key opportunity for a skilled professional to leverage their expertise in malware analysis and reverse engineering to drive business success. The ideal...


  • Sydney, New South Wales, Australia EFinancialCareers Ltd. Full time

    Control Manager Malware Protection Commonwealth Bank of Australia Sydney, Australia Commonwealth Bank of Australia Sydney, Australia Be a part of a best and most advanced Cyber Security teams in Australia Opportunity to work in a dynamic and fast paced team Help us build tomorrow's bank today Control Manager- Malware Protection Be a part of a best and...


  • Sydney, New South Wales, Australia eFinancialCareers Ltd. Full time

    Control Manager Malware ProtectionCommonwealth Bank of Australia Sydney, AustraliaCommonwealth Bank of Australia Sydney, AustraliaBe a part of a best and most advanced Cyber Security teams in AustraliaOpportunity to work in a dynamic and fast paced teamHelp us build tomorrow's bank todayControl Manager- Malware ProtectionBe a part of a best and most advanced...


  • Sydney, New South Wales, Australia eFinancialCareers Ltd. Full time

    Control Manager Malware ProtectionCommonwealth Bank of Australia Sydney, AustraliaCommonwealth Bank of Australia Sydney, AustraliaBe a part of a best and most advanced Cyber Security teams in AustraliaOpportunity to work in a dynamic and fast paced teamHelp us build tomorrow's bank todayControl Manager- Malware ProtectionBe a part of a best and most advanced...


  • Sydney, New South Wales, Australia Commonwealth Bank Full time

    Control Manager– Malware ProtectionBe a part of a best and most advanced Cyber Security teams in AustraliaOpportunity to work in a dynamic and fast paced teamHelp us build tomorrow's bank todaySee yourself in our team:The Cyber Controls Chapter Area plays a crucial function within the Group Security division being responsible for designing and deploying...


  • Sydney, New South Wales, Australia Commonwealth Bank Full time

    Control Manager– Malware ProtectionBe a part of a best and most advanced Cyber Security teams in AustraliaOpportunity to work in a dynamic and fast paced teamHelp us build tomorrow's bank todaySee yourself in our team:The Cyber Controls Chapter Area plays a crucial function within the Group Security division being responsible for designing and deploying...


  • Sydney, New South Wales, Australia Commonwealth Bank Full time $90,000 - $120,000 per year

    Control Manager–  Malware ProtectionBe a part of a best and most advanced Cyber Security teams in Australia Opportunity to work in a dynamic and fast paced teamHelp us build tomorrow's bank todaySee yourself in our team:The Cyber Controls Chapter Area plays a crucial function within the Group Security division being responsible for designing and...