Job Search and Career Advice Platform

Enable job alerts via email!

Malware Threat Analyst – DFIR & Detection

NCC Group

Greater London

Hybrid

GBP 40,000 - 60,000

Full time

Today
Be an early applicant

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Job summary

A leading Cyber Security firm is seeking a Malware Analyst to lead efforts in analyzing and mitigating malware threats. You will conduct advanced analysis, contribute to incident response, and develop detection capabilities. Ideal candidates have experience with malware research, strong reverse engineering skills, and knowledge of programming languages such as Python and C++. Join our mission to enhance security and contribute to a safer future.

Benefits

Financial and Investment benefits
Flexible working
Wellness programs
Life Assurance
Learning and Development opportunities

Qualifications

  • Proven experience in malware analysis and response.
  • Strong knowledge of reverse engineering techniques and tools.
  • Expertise in creating YARA rules and network protocol understanding.

Responsibilities

  • Conduct in-depth malware analysis and identify risks.
  • Document malware behaviors and generate IoCs.
  • Collaborate with teams on malware threats and response.

Skills

Malware research
Reverse engineering tools
Python programming
YARA rules expertise
Networking protocols knowledge

Education

Experience as a Malware Analyst
Familiarity with programming languages

Tools

IDA Pro
Ghidra
OllyDbg
Job description
A leading Cyber Security firm is seeking a Malware Analyst to lead efforts in analyzing and mitigating malware threats. You will conduct advanced analysis, contribute to incident response, and develop detection capabilities. Ideal candidates have experience with malware research, strong reverse engineering skills, and knowledge of programming languages such as Python and C++. Join our mission to enhance security and contribute to a safer future.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.