Senior Cybersecurity Specialist for Malware Analysis

1 week ago


Sydney, New South Wales, Australia beBeeCybersecurity Full time $180,000 - $200,000

Job Overview

Malware Defense Role

We are seeking an advanced-level analyst to join our Malware Defense Team. The ideal candidate will have experience in threat actor tracking, malware analysis, and reverse engineering of malware.

Key Responsibilities:

  • Collaborate with team members to evolve malware control strategy and capabilities.
  • Mentor and train other analysts to improve malware analysis and reverse engineering skills.
  • Perform in-depth malware analysis and author analysis reports.
  • Track malware campaigns, malicious actors, and related infrastructure.
  • Create tools and scripts to assist in malware analysis.

Required Skills:

  • Strong direct experience analyzing malware.
  • Intermediate to advanced malware analysis skills.
  • Experience with reverse engineering tools such as IDA Pro, x64dbg, OllyDbg, Immunity Debugger and/or Ghidra.
  • Experience analyzing disassembled x86 and x64 code; experience with ARM, MIPS or other architectures is a plus.
  • Solid background in C++ programming and Win32 APIs.
  • Experience creating malware analysis tools and scripts to accelerate analysis, unpack malware, and extract data (e.g., configuration extraction).

Benefits:

  • Able to work independently on tasks, but also work well within a team environment.
  • Background in network traffic analysis.
  • Knowledge of networking protocols: TCP/IP, HTTP/HTTPS, FTP, IRC, etc.

Job Details:

  • Contract type: Permanent
  • Work type: Full time
  • Job mode: Onsite / Standard business hours
  • Industry: Information Technology
  • Sector: Privately held company
  • Company size: 1000+


  • Sydney, New South Wales, Australia beBeeSecurity Full time $160,000 - $200,000

    Job Title: Cybersecurity SpecialistCrowdStrike is a global leader in cybersecurity delivering an AI-native platform to stop breaches. We are seeking a highly skilled Cybersecurity Specialist to join our Platform Professional Services team.This role requires strong technical skills and experience in security posture optimization, incident handling, and...


  • Sydney, New South Wales, Australia Bebeeexpertise Full time

    Job Opportunity:Senior Malware Reverse Engineer">As a Vice President and Senior Malware Reverse Engineer, you will be part of our Global Information Security team in Australia.">Responsibilities:">Develop and maintain advanced malware analysis tools and techniques.Collaborate with cross-functional teams to identify and mitigate security threats.Conduct...


  • Sydney, New South Wales, Australia beBeeReverseEngineering Full time $220,000 - $300,000

    Malware Reverse Engineer Job Description Job Overview:A senior-level position is available for a skilled malware reverse engineer to join our global information security team.The ideal candidate will possess advanced experience analyzing malware, a strong background in C++ programming and Win32 APIs, and experience with reverse engineering tools such as IDA...


  • Sydney, New South Wales, Australia beBeeSecurity Full time $100,000 - $150,000

    Senior Malware Expert">Job Opportunity:As a seasoned malware analyst, you will be part of our global cybersecurity team in Australia. Our team is responsible for identifying and mitigating complex security threats.Responsibilities:Develop and maintain advanced malware analysis tools and techniques.Collaborate with cross-functional teams to identify and...


  • Sydney, New South Wales, Australia beBeeThreat Full time $150,000 - $200,000

    Job Opportunity: We are seeking a highly skilled Cybersecurity Threat Analyst to join our team. This critical position plays a key role in protecting our global information security landscape from emerging threats.About the Role:This senior malware reverse engineer position requires extensive experience in malware analysis, international security threats,...

  • Malware Analyst

    2 weeks ago


    Sydney, New South Wales, Australia beBeeAnalyst Full time $120,000 - $180,000

    Job DescriptionWe are seeking a skilled and experienced analyst to join our team. The ideal candidate will have a strong background in malware analysis, reverse engineering, and threat actor tracking.The successful candidate will be responsible for performing in-depth malware analysis, authoring analysis reports, and collaborating with control owners to...


  • Sydney, New South Wales, Australia beBeeCybersecurity Full time $42,000 - $84,000

    **Cybersecurity Operations Specialist**: An exciting opportunity to make a real impact in our Security Operations Center (SOC).You will be responsible for ensuring the detection and resolution of cybersecurity incidents, exposures, and vulnerabilities across all client computing environments within the SOC.Key responsibilities include:Collaborating with...


  • Sydney, New South Wales, Australia beBeeMalware Full time $161,760 - $216,905

    Job Summary:We are seeking an experienced Malware Reverse Engineer to join our team. This is a key role in our organization, responsible for analyzing and understanding malware threats.The ideal candidate will have a strong background in reverse engineering, with experience working with various operating systems and software applications. They will be able...


  • Sydney, New South Wales, Australia beBeeExpert Full time $140,000 - $180,000

    Global Malware Defense Expert">At a leading financial institution, we are driven by a common purpose to enhance the security and resilience of our global network. We achieve this by leveraging cutting-edge threat intelligence and advanced malware analysis capabilities.">The Malware Defense Team's objective is to identify and mitigate emerging cyber threats...


  • Sydney, New South Wales, Australia Bebeecybersecurity Full time

    Job Opportunity: Senior Malware Reverse EngineerThis senior malware reverse engineer role is a critical position within the global information security landscape. The ideal candidate will possess extensive experience in malware analysis and a profound understanding of international security threats.Key Responsibilities:Conduct in-depth analyses of complex...