Filled
This offer is not available anymore

Senior Malware Reverse Engineer in Valencia

Panda Security

Workplace
Onsite
Hours
Full-Time
Internship
No
Share offer

Job Description

As part of the Critical Malware team inside the Labs you will work reversing latest dangerous malware, investigating new attack vectors and techniques used by cyber-criminal organizations and cyber actors, will create detections, develop protection technologies and will perform studies. You will work as part of a specialized team of malware reversing experts.

As part of the team you will perform analysis by reverse engineering of the latest and most critical malware that arrives to the Lab. You will investigate new attack trends and techniques used by cybercriminals, vulnerabilities and their exploitation. You will define new routines to identify and eradicate malware for the detection and disinfection engine, create technical reports on this new critical malware for distribution to technical audiences, and perform studies of malware and protection related topics.

30/60/90 Plan

  • At 30 days – This is a training period. You will be trained in the tools, systems methods and the way the team works in the Lab. You will be involved in the daily tasks of the team.
  • At 60 days – Training continues. You will start helping team members with their assignments. Depending on expertise and skill, you will start working on your own studies.
  • At 90 days – Training continues. You will start working in your own projects based on prioritized needs. You will perform analysis of advanced malware, new attack vectors, new vulnerabilities, protection improvements, detection, routines, development of new protection technologies for the products.
  • About the Position

    This position is for experienced reverse engineers that want to join a team of cyber security and malware experts, best in the field with years of experience and advanced knowledge, to work in the fight against cyber criminals and protect Watchguard customers from cyberattacks and malware.

    The right candidate for this position should have advance knowledge of malware analysis and years of experience in reverse engineering of binaries. Previous experience in similar position is preferred. Knowledge and experience analyzing and tracking cyberattacks and the actor behind them is desired. Should be able to analyze difficult and critical malicious files and have knowledge of different programming languages. A strong technical background in cyber security is required. Experience with vulnerability assessment and exploitation techniques analysis and study is desired.

    This is a great opportunity for someone who loves malware reverse engineering, who wants a career in cyber security and wants to deal with the most challenging and current cyber threats attacking organizations. If you are passionate about Malware analysis and cyber-security, have experience with reverse engineering of malware, know about vulnerabilities and hacking methods, are up to date with cyber-threats and can analyze and understand advanced malware code, this is the position you are looking for.

    This role reports directly to the Senior Engineering Manager in the Cyber-intelligence team. If you are looking for a challenge and you are enthusiastic, self-motivated, and want to grow as a Malware Analyst and Cyber Security Engineer, WatchGuard has the perfect role for you.

    Position Responsibilities:

    • Participate in the most interesting technological projects and continuous challenges with direct access to the best reversing engineers in the business.
    • Daily threat analysis and Intelligence gathering.
    • Critical new vulnerabilities assessment and analysis.
    • Analyze, reverse and detect the latest critical malware.
    • Investigate cyber-attacks and used techniques by hackers.
    • Analyze new trends and techniques used by malware and cyber criminals.
    • Study the attack methods of new critical malware against our customers.
    • Develop new technology to protect our customers based on studies done.
    • Define new rules and technologies for malware identification to improve automatic classification systems based on machine learning.
    • Improve client protection against cyberattacks both in the end point and in the cloud.
    • Create technical reports on critical malware for distribution to technical audiences.
    • Continuous learning and continuous technical knowledge improvement.
    • Maintain an excellent working environment.

    Skills and Qualifications

    Advance knowledge and expertise is required in:

    • Malware analysis and reverse engineering.
    • Reverse engineering tools like IDA Pro, OllyDBG, WinDBG
    • Knowledge of other malware analysis tools.
    • Development of extensions and scripts for these tools.
    • Windows, APIs, Windows user-space and kernel-space.
    • Virtualization and emulation.
    • Knowledge of C / C ++ / Python programming languages.
    • Knowledge of other programming and scripting languages (.Net, Java, Javascript, VBscript, powersell, etc).
    • Additional knowledge on other platforms will be valued: Linux/Mac/Android…
    • Pen testing and ethical hacking knowledge is a plus.
    • Vulnerability assessment and exploitation techniques.

    Experience

    • At least 5-year experience in malware analysis, 10 preferable.
    • Experience working with malware in a lab or a cyber security organization.
    • Knowledge in cyber security and attack vectors, techniques and actors.
    • With vulnerability assessment and exploitation.
    • Working as a part of a team with shared goals.
    • Advance reversing malware and programming skills
     
    Panda Security company page is empty
    Add a description and pictures to attract more candidates and boost your employer branding.

    Other jobs that might interest you...