ReversingLabs logo
Senior Threat Researcher - ReversingLabs Remote, OR, USA Bookmark Share Print 887 0 1

Listing Description

Description

At ReversingLabs, our application security and threat intelligence solutions have become essential to advance Cybersecurity around the globe. We're now on a journey to expand adoption and accelerate growth, funded by our recent Series B investment, to hire top talent across the security industry.

This is a game-changing opportunity. We know every application threatens businesses with new supply chain risks. ReversingLabs is the only company that can dissect any binary at the speed, scale, and explainability to protect the enterprise end-to-end.

Our vision is clear. Arming every company with the insight to ensure every piece of software built or bought is secure and can be trusted, and that every threat is detected. We are seeking extraordinary talent to help forge this transformational journey at ReversingLabs.

You as the Senior Threat Researcher will be based in the United States (Boston-area or remote) to independently perform threat analysis and reports using ReversingLabs and other tools at our disposal.

Requirements

  • Malware operations experience
  • Understanding of threat detection
  • Knowledge of research/collection skills, threat intelligence services, and analytical methods
  • General understanding of threat/risk management and threat/risk assessment
  • Experience in a security operations center or similar environment responding to incidents
  • Familiarity with tools used in cyber-intrusions
  • 5+ years experience conducting dynamic and static analysis of malicious software
    • Experience using disassemblers, decompilers, and debuggers
    • Experience analyzing malicious documents and obfuscated scripts
    • Experience unpacking samples and reconstructing code logic
    • Experience analyzing shellcodes
    • Understanding of Windows OS internals
  • Experience writing YARA, SNORT, and SIGMA rules
  • Familiar with using MITRE ATT&CK
  • Have strong knowledge of cyber-crime malware families and groups
  • Familiar with most common and exploited CVEs
  • Excellent writing skills
  • Willingness to present at top tier security conferences
  • Familiar with underground forums
  • Capable of automating tasks with Python scripting
  • Familiarity with host-based operating system APIs
  • Ability to apply confidence and severity scoring to heuristic detections
  • Threat Hunting and Incident response experience
  • Ability to work independently with little support
  • Strong analytical and problem-solving skills
  • Self-motivated to improve knowledge and skills
  • Ability to work and collaborate in a remote team
  • Customer enabled and focused
  • Bachelor’s degree Computer Science, Information Technology, or related field or equivalent experience
  • Experience refining source information and raw data into intelligence products
  • Knowledge of malware packers, obfuscation techniques, and exploit kits
  • Deep understanding of operating systems internals and the Windows API

 

What you will do:

  • Proactively hunt and monitor cyber-crime landscape to identify new threats, actors, or malware families as well as changes to the existing ones.
  • Analyze and/or reverse-engineers the behavior of malware using both static and dynamic analysis tools and techniques.
  • Stay up to date on threats, and write/update existing YARA, SNORT, and/or SIGMA rules to improve threat hunting and monitoring capabilities.
  • Provide subject matter expertise in the detection, analysis, and mitigation of malware, trends in malware development and capabilities, and proficiency with malware analysis capabilities.
  • Identify requirements for new threat analysis capabilities and contributes to the development.
  • Support the selection and maintenance of threat analysis systems and toolsets.
  • Produce high-quality threat reports/blogs on cyber-crime activities detailing attributes and functionality of malware and/or actor TTPs (including indicators that can be used for malware identification/detection, the relationship between a given sample of malware and other known samples/families of malware, and notable features that indicate the origin or sophistication of the malware and its authors).
  • Present threat research at top tier security conferences
  • Document and share relevant threat findings internally
  • Collaborate with internal teams to help prioritize detection capabilities and provide raw intel for further analysis and reporting
  • Operates semi-autonomously to conduct the collection, create solutions and support intelligence production per the standard operating procedures, with minimal guidance from your supervisors

Benefits

  • Competitive compensation packages (base & bonus)
  • Medical with deductible reimbursements
  • Employer paid dental, vision, disability & life insurance
  • 401k
  • Flexible Spending Accounts (health & dependent)
  • 3 weeks vacation, sick & personal time off
  • Pet insurance and more!
  • Opportunities for advancement
  • Innovative and collaborative work environment


Listing Details

  • Salary: $160000 - $170000
  • Citizenship: Not Provided
  • Incentives: Bonus

 

  • Education: Not Provided
  • Travel: Not Provided
  • Telework: Full Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765