Mô Tả Công Việc
Position Overview:We are seeking an experienced and detail-oriented Malware Researcher to join our Security team. As a Malware Researcher, you will play a critical role in defending against malicious software by analyzing and reverse-engineering malware, identifying attack vectors, and developing innovative detection and prevention methods. You will collaborate closely with the incident response and security team to strengthen our security posture and protect systems and networks from evolving cyber threats.Key Responsibilities:1. Malware Analysis:Conduct in-depth analysis of suspicious files and code to determine malicious intent.Reverse engineer malware to understand its functionality, behavior, and purpose.2. Threat Intelligence Gathering: Monitor and analyze emerging malware trends, attack techniques, and threat actors. Proactively identify and anticipate potential threats to inform security measures.3. Signature Development: Create detection signatures for antivirus and endpoint security tools based on malware analysis. Test and validate detection mechanisms to ensure their effectiveness.4. Incident Response Support: Collaborate with the security team to investigate and contain malware incidents. Identify attack vectors and provide actionable insights to mitigate damage.5. Vulnerability Assessment: Identify system vulnerabilities that could be exploited by malware.Work with relevant teams to remediate security weaknesses and improve defenses.6. Reporting and Documentation: Prepare detailed technical reports on malware analysis, including behavior, attack vectors, and mitigation strategies. Present findings to internal teams and stakeholders in a clear and actionable manner.7. Research and Development: Develop and refine innovative techniques, tools, and methodologies for malware detection and analysis. Contribute to improving the organization’s overall threat detection capabilities.
Xem toàn bộ Mô Tả Công Việc
Yêu Cầu Công Việc
Required Skills and Qualifications:1. Technical Expertise: Proficiency in programming languages such as Assembly, C/C++, Python, or other scripting languages commonly used in malware development and analysis. Strong reverse engineering skills, including experience with decompiling and analyzing malicious code. In-depth understanding of network protocols and how malware leverages them to propagate. Comprehensive knowledge of operating system internals (Windows, Linux, macOS) and their low-level components.2. Security Tools: Hands-on experience with tools like sandboxes, debuggers (e.g., OllyDbg, x64dbg), disassemblers (e.g., IDA Pro, Ghidra), and packet analyzers (e.g., Wireshark).3. Analytical and Problem-Solving Skills: Ability to identify patterns and trends in malware behavior to devise effective countermeasures. Strong problem-solving skills to break down complex malware issues and develop actionable solutions.4. Communication and Collaboration: Excellent communication skills to present technical findings to both technical and non-technical audiences. Proven ability to work effectively in cross-functional teams, including incident response and threat intelligence teams.5. Certifications (Preferred): GIAC Reverse Engineering Malware (GREM) Offensive Security Certified Expert (OSCE)
Xem toàn bộ Yêu Cầu Công Việc
Hình thức
Full-time
Quyền Lợi
We go the extra mile to ensure your experience working onsite in the UAE is seamless, rewarding, and enriching:• Flexible Work Hours: Enjoy a balanced lifestyle with a 6-hour workday, from 10:00 AM to 5:00 PM, including a 1-hour lunch break.• 30 Days of Paid Leave: Accumulate your annual 30-day leave for longer holidays, travel adventures, or quality time with family.• Flight Benefits: We provide a round-trip flight to Dubai when you onboard, plus two return flights to Vietnam each year so you can stay close to home while building a global career.• Supported Living: We take care of your accommodation and support daily living expenses to ensure a comfortable, stress-free experience from day one. Our team will support you every step of the way.• Visa & Legal Assistance: We sponsor your visa and handle all required legal procedures, giving you peace of mind throughout the relocation process.• Modern Central Office: Our office is in the heart of vibrant Dubai, with easy access to metro lines, shopping malls, green parks, and world-class amenities.• Onsite Support: You’ll have the ongoing support of our HR and admin teams, dedicated to helping you settle in and thrive — both professionally and personally.________________________________________If you’re passionate about taking your tech career to an international stage — we’d love to hear from you.
Mức lương
Thỏa thuận
Báo cáo tin tuyển dụng: Nếu bạn thấy rằng tin tuyển dụng này không đúng hoặc có dấu hiệu lừa đảo,
hãy phản ánh với chúng tôi.
Tham khảo: 10 Dấu hiệu nhận biết hành vi lừa đảo qua tin tuyển dụng.
Tham khảo: 10 Dấu hiệu nhận biết hành vi lừa đảo qua tin tuyển dụng.