Listing Description
As a member of Unit 42 Threat Intelligence’s Reverse Engineering group, you will be working closely with a globally distributed team of vulnerability researchers, reverse engineers, and threat intelligence analysts. Your time will be divided between picking apart various classes of malware and side projects to improve our team workflows and company products. This position will also provide support for global incident response; up to 10% travel required; remote optional and rotational on-call responsibilities are required. Responsibilities Reverse engineer malware via static, dynamic methods as well as interpretation of Assembly through utilization of a disassembling or debugging tool. Collaborate with our Threat Intelligence team to analyze and develop detection coverage for the latest threats Implement automated malware analysis tools and work with Engineering departments to import into analysis workflows. Research and prototype novel automated malware detection techniques Communicate with product engineering teams to improve detection efficacy in our ecosystem of products Proficiency in Python, C, and/or C++ Experience in malware analysis and reverse engineering in x86/x64 Familiarity with Golang malware and Reversing GO binaries Experience with debuggers such as WinDBG, GDB, and X64DBG Familiar with disassemblers such as IDA Pro, Binary Ninja, or Ghidra Development experience with malware analysis automation, such as IDA plugins, sandboxing, triage tools, etc... Experience with mobile malware a plus BS/MS in Computer Science or Computer Engineering
Qualifications
Listing Details
- Citizenship: Not Provided
- Incentives: Both
- Education: Not Provided
- Travel: Not Provided
- Telework: Full Telecommute