Malware Reverse Engineer

Illinois  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Keywords

Description

DESCRIPTION

The Malware Reverse Engineer will perform static and dynamic analysis of malware (APT) and its delivery mechanism.

Responsibilities:
  • Performing malware analysis and reverse engineering on advanced threats.
  • Extracted TTP, exploit, author attribution, C2, and more.
  • Utilized custom sandbox to isolate malware, unpack malware, monitoring registry changes, and identifying malware communication channels.
  • Used malware (APT) analysis to develop IDS signatures (Snort), FW rules, AV signatures, NetWitness Meta, and create ArcSight channels/reports for APT specific threats.
  • Perform behavioral analysis and conduct reverse-engineering of known and suspected malicious files.
  • Recommend, develop, build, and maintain the necessary tools to perform malware analysis/reverse engineering.
  • Prepare, write, and present reports and briefings as required.
  • Participate in Incident Response activities.
  • Prepare and provide training to other CIRT/SOC team members.

Qualifications:

  • APT, reverse engineering of malware, forensics, malware analysis.
  • APT or advanced persistent threat is a very key area.
  • At least three to five years information security experience.
  • Must have experience with Malware, Malware Analysis, Computer Forensics or Software Reverse Engineering.
  • Proven malware analysis experience.
  • Ability to use debuggers and dis-assemblers to reverse engineer malicious code.
  • Knowledge and understanding of programming and languages, such as: x86 Assembly, C/C++, JavaScript, Python, etc.
  • Proven incident response experience including forensics analysis of systems to detect compromises and malware.
  • Bachelor's degree preferred, Degree in Computer Science, Information Security or Computer Forensics strongly preferred
  • Three years direct information security experience.
  • GIAC certifications a major plus (GREM, GCFA, GCFE, GCIH).
  • Strong written and verbal communication and problem solving skills.
  • Ability to work with others to accomplish a common goal as well as be self motivated.
  • Proven track record of developing custom tools to automate repetitive tasks.
  • Additional operational information security experience.
  • Cyber Threat Intelligence experience.
  • Web Development and Data Visualization experience preferred.

SKILLS

x86 Assembly, C/C++, JavaScript, Python, Malware, Malware Analysis, Computer Forensics, or Software Reverse Engineering

Synectics is an Equal Opportunity Employer.

Start date
n.a
From
Synectics
Published at
29.02.2012
Project ID:
324820
Contract type
Freelance
To apply to this project you must log in.
Register