Job Search and Career Advice Platform

Enable job alerts via email!

Malware Researcher - Decode Threats & Build Defenses

Trend Micro

Roodepoort

On-site

ZAR 1 280 000 - 1 646 000

Full time

12 days ago

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Job summary

A global cybersecurity leader is seeking a Malware Researcher to join their research team. You will analyze advanced malware samples and develop detection mechanisms. Candidates should have advanced knowledge in reverse engineering, proficiency with debugging tools, and excellent communication skills. This role offers competitive compensation and a strong benefits package including health coverage and retirement savings programs.

Benefits

Group benefits program with health and dental coverage
Telehealth Virtual Health Services
Life Insurance
Paid Time Off
Tuition Assistance
Wellness Incentive Program

Qualifications

  • Ability to analyze and describe complex application behaviours.
  • Experience of reverse engineering is a plus.
  • Proficient communication skills in English, both written and oral.

Responsibilities

  • Reverse-engineer malware samples to identify communication mechanisms.
  • Produce documentation describing malware behaviour and detection strategies.
  • Communicate research results to customers and team members.

Skills

Advanced knowledge in reverse engineering on various architectures and platforms
Familiarity with debugging tools
In-depth knowledge of modern operating systems
Knowledge of various encryption techniques used by malware
Experience with low level programming languages
In-depth knowledge of TCP/IP and other networking protocols
Familiarity with tools like Snort and Wireshark
Experience with Mitre ATT&CK Framework
Familiarity with scripting languages

Education

Bachelor’s or Master’s degree in computer science or a related field

Tools

IDA Pro
Ghidra
WinDbg
OllyDbg
Snort
Wireshark
Job description
A global cybersecurity leader is seeking a Malware Researcher to join their research team. You will analyze advanced malware samples and develop detection mechanisms. Candidates should have advanced knowledge in reverse engineering, proficiency with debugging tools, and excellent communication skills. This role offers competitive compensation and a strong benefits package including health coverage and retirement savings programs.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.