FireEye, Inc. logo
Reverse Engineer Intern - Offensive Task Force - FireEye, Inc. Denver, CO, USA Bookmark Share Print 709 1 1

Listing Description

To ensure fastest possible review of your application, please apply via this link: https://smrtr.io/3C2WQ

FireEye Labs Advanced Reverse Engineering (FLARE) Offensive Task Force (OTF) provides technical support and tooling to support Mandiant’s Red Team and performs offensive security research for the company. OTF’s responsibilities include fixing or debugging payloads used during a pentest, research and development into new payloads or different ways to stage and deliver payloads for future engagements, performing exploit analysis on samples found in the while, and performing vulnerability research on internal and external software packages.

The goal of this intern project will be to work with OTF to advance our existing payload research and toolkits. To accomplish this project the intern will first work with OTF members to understand the current research problems that are in progress. The intern will then be given a research or development task, prioritized by OTF, to deliver. Examples of tasks include new binary analysis tools or providing a new capability, such as harvesting passwords, to the Red Team, or analyzing why an existing solution is malfunctioning or being caught by a security product.The goals of the FLARE intern are twofold: to provide an opportunity to introduce the art of malware analysis, and to improve the capacity of the FLARE team. A successful intern will study reverse engineering resources, including the courses offered by Mandiant, so that they may attain the title of "Reverse Engineer" and be considered when applying to the FLARE team. The FLARE team has a strong history of converting interns into full time employees that tackle malware in support of our clients. The successful intern will also develop useful tools and processes that augment the capabilities of the FLARE team. This team is flooded with requests to analyze malware to support investigations, client requests, and detection.

This project will provide interns an opportunity to work on a cutting-edge offensive security research. The goals and objectives of this project are to support the FLARE team by developing new tools and techniques to reach OTF’s objectives.

Qualifications:

Development experience with C, Python, and Go.

Basic understanding of Windows and Unix operating systems internals. Experience with X86 and AMD-64 assembly and system architecture.

Strong in software testing and debugging.

Ability to document and explain technical details clearly and concisely. 

Familiarity with binary exploitation


Listing Details

  • Citizenship: Us Citizen
  • Incentives: Not Provided

 

  • Education: Bachelors Degree
  • Travel: No Travel
  • Telework: No Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765