Malware Analyst
: Job Details :


Malware Analyst

KRYPTAURI

Location: Point Of Rocks,MD, USA

Date: 2024-12-02T19:12:51Z

Job Description:
ACTIVE TS/SCI with Full Scope Polygraph is mandatory for this position.MALWARE ANALYST Join us as a Malware Analyst, where you'll dive into the world of cyber threats, dissect malicious software, and defend systems against ever-evolving digital adversaries. THE JOB
  • Analyze and reverse-engineer malware to understand its behavior, propagation methods, and impact.
  • Develop detection signatures, remediation strategies, and countermeasures for identified threats.
  • Collaborate with incident response teams to investigate security breaches and provide technical insights.
  • Use tools like IDA Pro, Ghidra, and Wireshark to analyze code, network traffic, and system interactions.
  • Research emerging threats, vulnerabilities, and attack vectors to stay ahead of cybercriminals.
  • Contribute to the creation and maintenance of malware analysis reports and documentation.
THE REQUIREMENTS
  • Bachelor's Degree in Computer Science, Cybersecurity, or a related field. (Four years of relevant experience may substitute for a degree; an MS degree may substitute for two years of experience.)
  • Proficiency in analyzing malware binaries, disassembling code, and scripting for automation (e.g., Python, PowerShell).
  • Familiarity with Windows, Linux, or macOS internals and their associated threat landscapes.
  • Experience using dynamic and static malware analysis tools such as IDA Pro, Ghidra, or OllyDbg.
THE EXTRAS
  • Strong analytical and critical-thinking skills to identify complex malware behaviors.
  • Knowledge of threat intelligence frameworks and platforms like MITRE ATT&CK or VirusTotal.
  • Effective communication skills for delivering technical findings to both technical and non-technical audiences.
  • Passion for cybersecurity and a keen interest in staying updated on the latest threats and technologies.
Apply Now!

Similar Jobs (0)