Filled
This offer is not available anymore

Malware Analyst in Valencia

Panda Security

Workplace
Onsite
Hours
Full-Time
Internship
No
Share offer

Job Description

The Malware Analyst is critical for the success of the 100% Attestation service that is one of key features of WG Adaptive Defense platform. The Malware Analyst plays a key role as is responsible for the classification of the files that are blocked in the clients that have risk and that the machine learning models cannot resolve.

The right candidate for this position should have knowledge of malware analysis and reverse engineering of binaries. Previous experience in similar position is desired. Should be able to analyze malicious and benign files and have knowledge of different programming languages and a technical background in cyber security.

This is a great opportunity for someone who loves malware analysis and reversing, who wants a career in cyber security and wants to deal with the most challenging and current cyber threats attacking organizations. If you are passionate about Malware analysis and cyber-security, have experience with reverse engineering of malware, know about vulnerabilities and hacking methods, are up to date with cyber-threats and can analyze and understand Malware code, this is the position you are looking for.

This role reports directly to the Attestation Service Manager. If you are looking for a challenge and you are enthusiastic, self-motivated, and want to grow as a Malware Analyst, WatchGuard has the perfect role for you.

A Day in the Life

As part of the attestation team for Adaptive Defense the Malware Analyst will work classifying files from clients that require expert human malware analysis that the machine learning models are not able to classify. The job is to determine if the files are malicious or benign.

30/60/90 Plan:

  • At 30 days – This is a training period. Will be trained in basic malware analysis and will learn the systems involved in the daily tasks of the team.
  • At 60 days – Training continues. Will be trained in more advanced malware analysis and the consoles used to analyze, detect malware and do the daily classification work.
  • At 90 days – Training continues. Will start working in classifying files and detecting malware from clients with the rest of the team.
  • Will be supervised and assisted at all times by a senior team member.

Position Responsibilities:

  • Classification of files into malicious or benign (Adaptive Defense).
  • Join the malware analyst team with direct access to great reversing engineers in the company.
  • Analyze and detect the latest malware.
  • Identification of PUPs (Potentially Unwanted Programs).
  • Goodware application classification.
  • Be aware of new cyberthreats.
  • Analyze new trends and techniques used by malware and cyber criminals.
  • Study the attack/persistence/lateral movement methods of new malware.
  • Help improving automatic classification systems based on machine learning.
  • Help Improve client’s protection.
  • Create technical reports on new malware.
  • Be part of a great malware analyst team and help teammates and junior members.
  • Continuous learning and continuous technical knowledge improvement.
  • Maintain an excellent working environment.

Skills and Qualifications

Knowledge and experience is required in:

  • Static and dynamic Malware analysis
  • Reverse engineering
  • Reverse engineering tools knowledge like IDA Pro, OllyDBG, WinDBG
  • Knowledge of other malware analysis tools.
  • Development of extensions and scripts for these tools.
  • Windows, APIs, Windows user-space and kernel-space.
  • Virtualization and emulation.
  • Knowledge of C / C ++ / Python programming languages
  • Knowledge of other programming and scripting languages (.Net, Java, Javascript, VBscript, powersell, etc).
  • Additional knowledge on other platforms will be valued: Mac/Linux/Android.
  • Pen testing and ethical hacking knowledge is a plus.

Experience:

  • At least 1-year experience as malware analysis, 2 preferable
  • Experience working with malware in a lab
  • Knowledge in Cyber security
  • Working as a part of a team with shared goals
  • Work under an SLA
  • Reversing malware and programming
 
Panda Security company page is empty
Add a description and pictures to attract more candidates and boost your employer branding.

Other jobs that might interest you...