Jobs

Security Researcher, Malware Analysis

United States - RemoteUnited StatesNorth AmericaApril 24, 2024

At ReversingLabs, our application security and threat intelligence solutions have become essential to advance Cybersecurity around the globe. We're now on a journey to expand adoption and accelerate growth, funded by our recent Series B investment, to hire top talent across the security industry.

This is a game changing opportunity. We know every application threatens businesses with new supply chain risks. ReversingLabs is the only company that can dissect any binary at the speed, scale and explainability to protect the enterprise end-to-end.

Our vision is clear. Arming every company with the insight to ensure every piece of software built or bought is secure and can be trusted, and that every threat is detected. We are seeking extraordinary talent to help forge this transformational journey at ReversingLabs.

You, as the Security Researcher, Malware Analysis will help broaden and strengthen our dynamic analysis platform. The ideal candidate has a keen interest in security, understands tactics and techniques used by malicious actors, and stays current with the threat landscape.

You will be working with a small but focused team that runs our dynamic analysis platform. The platform consists of homegrown, open source, and third party solutions. We work with Windows, Linux, and MacOS and we expect you to have expertise in at least one of these operating systems. The platform supports the automated dynamic analysis of 100,000 malicious files per day and we are always fine-tuning it to be more effective and efficient. Data from this system is consumed by malware analysts, incident responders, and threat hunters so you must be able to think like a defender and separate the signal from the noise.

Your role on the team will be to improve our malware detection, classification, and signal extraction capabilities. By researching novel malware you will help ensure the platform stays current and is equipped to handle the latest threats. And you will investigate vulnerabilities and past threats to identify how we can extract insightful intelligence about threat actors and the malicious tools they use.

This role requires the ability to do independent research and proactively bring suggestions and improvements to the table. You should know how to handle malware safely and create an analysis environment that does not put yourself or company employees and resources at risk. You should be able to provision systems and deploy virtual machines with little to no assistance.

Responsibilities

Triage and analyze malware samples to improve detection capabilities and signal extraction. Write Python/Lua scripts to interact with and enhance existing tools. Create and maintain automated analysis environments. Research sandbox evasion techniques and implement anti-evasion controls. Measure the quality and efficacy of internal and external solutions. Evaluate open source and third-party tools for possible integration into the platform. Evaluate existing and prepare new detection methods (such as YARA rules).

Requirements

  • Experience with one or more dynamic malware analysis solutions
  • Understanding of malware tactics and MITRE ATT&CK framework
  • Ability to analyze malware using static and behavioral analysis tools
  • Knowledge of Windows API and OS internals
  • Strong Python programming skills
  • Competency with GNU/Linux-based OS
  • Experience with Wireshark or other packet capture/inspection tools
  • Familiarity with hypervisors and virtualization technology
  • Experience in creating YARA signatures
  • Knowledge of common file formats and scripting languages

Desired skills

  • Reverse engineering malicious files
  • Ability to create host or network signatures (Sigma, Snort, etc...)
  • Deep knowledge of MacOS
  • Lua scripting

Benefits

  • Competitive compensation packages (base & bonus)
  • Medical with deductible reimbursements
  • Employer paid dental, vision, disability & life insurance
  • 401k
  • Flexible Spending Accounts (health & dependent)
  • 3 weeks vacation, sick leave & personal time off
  • Pet insurance and more!
  • Opportunities for advancement
  • Innovative and collaborative work environment

Cyber Security Jobs by Category

Cyber Security Jobs by Location

Cyber Security Salaries