Senior Malware Analyst

2 weeks ago


Sydney, New South Wales, Australia beBeeReverseEngineering Full time $220,000 - $300,000

Malware Reverse Engineer Job Description

Job Overview:

A senior-level position is available for a skilled malware reverse engineer to join our global information security team.

The ideal candidate will possess advanced experience analyzing malware, a strong background in C++ programming and Win32 APIs, and experience with reverse engineering tools such as IDA Pro, x64dbg, OllyDbg, Immunity Debugger, and/or Ghidra.

  • Collaborate with team members to evolve malware control strategy and capabilities.
  • Mentor and train junior analysts to improve malware analysis and reverse engineering skills.
  • Perform in-depth malware analysis and author comprehensive reports.
  • Track malware campaigns, malicious actors, and related infrastructure.
  • Develop tools and scripts to assist in malware analysis.
Required Skills and Qualifications:
  • Advanced experience analyzing malware.
  • Strong background in C++ programming and Win32 APIs.
  • Experience with reverse engineering tools such as IDA Pro, x64dbg, OllyDbg, Immunity Debugger, and/or Ghidra.
  • Ability to track progression of malware families, infrastructure, and campaigns conducted by cybercrime or cyber espionage actors.
Benefits:

This role offers a unique opportunity to work with a global information security team and contribute to the development of cutting-edge solutions in malware analysis and reverse engineering.

The ideal candidate will have the ability to collaborate with team members, mentor and train junior analysts, and perform in-depth malware analysis.

Others:

As a malware reverse engineer, you will have the opportunity to work on challenging projects, develop your skills, and contribute to the growth of the company's information security team.


  • Malware Analyst

    2 weeks ago


    Sydney, New South Wales, Australia beBeeAnalyst Full time $120,000 - $180,000

    Job DescriptionWe are seeking a skilled and experienced analyst to join our team. The ideal candidate will have a strong background in malware analysis, reverse engineering, and threat actor tracking.The successful candidate will be responsible for performing in-depth malware analysis, authoring analysis reports, and collaborating with control owners to...


  • Sydney, New South Wales, Australia beBeeSpecialist Full time $150,000 - $180,000

    The Malware Defense Team is seeking a high-level analyst with advanced skills in threat actor tracking, malware analysis, and reverse engineering of malware. Our goal is to reduce risk across the organization by using existing or establishing robust cyber-hacking and malicious code containment activities.">We work closely with control owners to evolve our...


  • Sydney, New South Wales, Australia beBeeMalware Full time $161,760 - $216,905

    Job Summary:We are seeking an experienced Malware Reverse Engineer to join our team. This is a key role in our organization, responsible for analyzing and understanding malware threats.The ideal candidate will have a strong background in reverse engineering, with experience working with various operating systems and software applications. They will be able...


  • Sydney, New South Wales, Australia Bebeeexpertise Full time

    Job Opportunity:Senior Malware Reverse Engineer">As a Vice President and Senior Malware Reverse Engineer, you will be part of our Global Information Security team in Australia.">Responsibilities:">Develop and maintain advanced malware analysis tools and techniques.Collaborate with cross-functional teams to identify and mitigate security threats.Conduct...


  • Sydney, New South Wales, Australia beBeeCybersecurity Full time $180,000 - $200,000

    Job OverviewMalware Defense RoleWe are seeking an advanced-level analyst to join our Malware Defense Team. The ideal candidate will have experience in threat actor tracking, malware analysis, and reverse engineering of malware.Key Responsibilities:Collaborate with team members to evolve malware control strategy and capabilities.Mentor and train other...


  • Sydney, New South Wales, Australia beBeeExpert Full time $140,000 - $180,000

    Global Malware Defense Expert">At a leading financial institution, we are driven by a common purpose to enhance the security and resilience of our global network. We achieve this by leveraging cutting-edge threat intelligence and advanced malware analysis capabilities.">The Malware Defense Team's objective is to identify and mitigate emerging cyber threats...


  • Sydney, New South Wales, Australia Bank Of America Full time

    At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities, and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our teammates...


  • Sydney, New South Wales, Australia Bank of America Full time

    At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. We do this by driving Responsible Growth and delivering for our clients, teammates, communities, and shareholders every day.Being a Great Place to Work is core to how we drive Responsible Growth. This includes our commitment to...


  • Sydney, New South Wales, Australia Bank of America Full time

    At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. We do this by driving Responsible Growth and delivering for our clients, teammates, communities, and shareholders every day.Being a Great Place to Work is core to how we drive Responsible Growth. This includes our commitment to...


  • Sydney, New South Wales, Australia Bank of America Full time

    At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. We do this by driving Responsible Growth and delivering for our clients, teammates, communities, and shareholders every day.Being a Great Place to Work is core to how we drive Responsible Growth. This includes our commitment to...