
Malware Analyst
2 weeks ago
Job Description
We are seeking a skilled and experienced analyst to join our team. The ideal candidate will have a strong background in malware analysis, reverse engineering, and threat actor tracking.
The successful candidate will be responsible for performing in-depth malware analysis, authoring analysis reports, and collaborating with control owners to evolve malware control strategy and capabilities.
They will also mentor and train other analysts to improve malware analysis and reverse engineering skills, track malware campaigns and malicious actors, and create tools and scripts to assist in malware analysis.
Required Skills
- Strong direct experience analyzing malware
- Intermediate to advanced malware analysis skills
- Experience with reverse engineering tools such as IDA Pro, x64dbg, OllyDbg, Immunity Debugger and/or Ghidra
- Experience analyzing disassembled x86 and x64 code; experience with ARM, MIPS or other architectures is a plus
- Solid background in C++ programming and Win32 APIs
- Experience creating malware analysis tools and scripts to accelerate analysis, unpack malware, and extract data (e.g., configuration extraction)
- Experience building and maintaining scripts to emulate malware and parse C2 response traffic is a plus
- Experience in encryption/obfuscation and reversing it is desired
- Ability to track progression of malware families, infrastructure, and campaigns conducted by cybercrime or cyber espionage actors
- Experience with penetration testing and/or adversary emulation is a plus
- Background in network traffic analysis
- Knowledge of networking protocols: TCP/IP, HTTP/HTTPS, FTP, IRC, etc.
- GCIH, GREM, GCFA or CISSP is desired, but not required
- Able to work independently on tasks, but also work well within a team environment
Benefits
- Permanent contract type
- Full-time work type
- Onsite job mode
-
Advanced Malware Analyst
2 weeks ago
Sydney, New South Wales, Australia beBeeSpecialist Full time $150,000 - $180,000The Malware Defense Team is seeking a high-level analyst with advanced skills in threat actor tracking, malware analysis, and reverse engineering of malware. Our goal is to reduce risk across the organization by using existing or establishing robust cyber-hacking and malicious code containment activities.">We work closely with control owners to evolve our...
-
Senior Malware Analyst
2 weeks ago
Sydney, New South Wales, Australia beBeeReverseEngineering Full time $220,000 - $300,000Malware Reverse Engineer Job Description Job Overview:A senior-level position is available for a skilled malware reverse engineer to join our global information security team.The ideal candidate will possess advanced experience analyzing malware, a strong background in C++ programming and Win32 APIs, and experience with reverse engineering tools such as IDA...
-
Senior Malware Analyst
2 weeks ago
Sydney, New South Wales, Australia beBeeMalware Full time $161,760 - $216,905Job Summary:We are seeking an experienced Malware Reverse Engineer to join our team. This is a key role in our organization, responsible for analyzing and understanding malware threats.The ideal candidate will have a strong background in reverse engineering, with experience working with various operating systems and software applications. They will be able...
-
Sydney, New South Wales, Australia Bank Of America Full timeAt Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities, and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our teammates...
-
Sydney, New South Wales, Australia beBeeCybersecurity Full time $180,000 - $200,000Job OverviewMalware Defense RoleWe are seeking an advanced-level analyst to join our Malware Defense Team. The ideal candidate will have experience in threat actor tracking, malware analysis, and reverse engineering of malware.Key Responsibilities:Collaborate with team members to evolve malware control strategy and capabilities.Mentor and train other...
-
Senior Malware Reverse Engineer
1 week ago
Sydney, New South Wales, Australia beBeeExpert Full time $140,000 - $180,000Global Malware Defense Expert">At a leading financial institution, we are driven by a common purpose to enhance the security and resilience of our global network. We achieve this by leveraging cutting-edge threat intelligence and advanced malware analysis capabilities.">The Malware Defense Team's objective is to identify and mitigate emerging cyber threats...
-
Sydney, New South Wales, Australia Bank of America Full timeAt Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. We do this by driving Responsible Growth and delivering for our clients, teammates, communities, and shareholders every day.Being a Great Place to Work is core to how we drive Responsible Growth. This includes our commitment to...
-
Sydney, New South Wales, Australia Bank of America Full timeAt Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. We do this by driving Responsible Growth and delivering for our clients, teammates, communities, and shareholders every day.Being a Great Place to Work is core to how we drive Responsible Growth. This includes our commitment to...
-
Sydney, New South Wales, Australia Bank Of America Full timeAt Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection.We do this by driving Responsible Growth and delivering for our clients, teammates, communities, and shareholders every day.Being a Great Place to Work is core to how we drive Responsible Growth.This includes our commitment to being...
-
Sydney, New South Wales, Australia Bank of America Full timeAt Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. We do this by driving Responsible Growth and delivering for our clients, teammates, communities, and shareholders every day.Being a Great Place to Work is core to how we drive Responsible Growth. This includes our commitment to...