Job Search and Career Advice Platform

Enable job alerts via email!

Malware Analyst — Flexible Working & Threat Intel

NCC Group

Manchester

On-site

GBP 45,000 - 60,000

Full time

30+ days ago

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Job summary

A leading Cyber Security firm in the UK is seeking a Malware Analyst to lead efforts in detecting and analyzing malware threats. The ideal candidate will conduct in-depth malware analysis and collaborate with teams to enhance security measures. This position involves working with advanced tools and developing actionable intelligence to mitigate risks. Competitive benefits include flexible working arrangements and opportunities for professional growth.

Benefits

Flexible working
Financial & Investment benefits
Pension
Life Assurance
Share Save Scheme
Employee Referral Program
Learning & Development opportunities

Qualifications

  • Proven experience as a Malware Analyst or Threat Intelligence Analyst.
  • Strong knowledge of reverse engineering tools and techniques for malware analysis.
  • Expertise in creating and maintaining YARA rules.

Responsibilities

  • Conduct in-depth static and dynamic analysis of new malware threats.
  • Document and report on the behaviors and techniques used by malware.
  • Collaborate with other teams to provide insights on malware threats.

Skills

Malware analysis
Threat intelligence
Reverse engineering
YARA rules creation
Networking protocols knowledge

Tools

IDA Pro
Ghidra
OllyDbg
Python
C++
Job description
A leading Cyber Security firm in the UK is seeking a Malware Analyst to lead efforts in detecting and analyzing malware threats. The ideal candidate will conduct in-depth malware analysis and collaborate with teams to enhance security measures. This position involves working with advanced tools and developing actionable intelligence to mitigate risks. Competitive benefits include flexible working arrangements and opportunities for professional growth.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.