Malware Researcher


Description

RedBlue Security is seeking a seasoned Malware Researcher to join our client’s cybersecurity team. This critical role is focused on reverse engineering discoveries and engineering based on those discoveries. The ideal candidate will possess a blend of technical expertise in malware reverse engineering, and a deep understanding of tooling development.

Responsibilities

  • TS/SCI + CI Poly
  • At least 5 years’ experience in malware reverse engineering, with a concentration on sophisticated threats and complex malware.
  • Proficient in reverse engineering tools such as IDA Pro, Ghidra, OllyDbg, x64dbg.
  • Skilled in programming in C, C++, Python, and assembly language.
  • In-depth knowledge of operating systems, network protocols, and software exploitation.
  • Acquainted with threat intelligence frameworks like MITRE ATT&CK and Cyber Kill Chain.
  • Excellent communication skills, capable of articulating complex information succinctly.

Requirements

  • Execute detailed reverse engineering of malware, comprehending sample behavior, functionality, and intent.
  • Employ a variety of methodologies such as static and dynamic analysis, debugging, and disassembly to deconstruct complex malware.
  • Craft custom scripts and tools to enhance the efficiency of the reverse engineering workflow.
  • Decode tactics and techniques employed by sophisticated cyber adversaries, including zero-day exploits and APTs.
  • Engineering & Developing Tools
  • Keep abreast of emergent malware threats, industry developments, and communicate pertinent updates to the SOC team.
  • Aid in the advancement of the organization’s threat intelligence by generating comprehensive analytical reports.

The Ideal Candidate

  • Experience in applying Tools, Techniques, and Procedures (TTPs) within the context of the MITRE ATT&CK framework.
  • Competence in conveying technical concepts to both technical and non-technical stakeholders.
  • Proven track record in training and mentoring teams, raising awareness of current and emerging cyber threats.
  • Exceptional interpersonal skills, fostering teamwork and collaboration.

Application Process: Interested candidates should submit their resume to apply@redbluesecurity.com, or on our website. Please include any relevant certifications, published papers, or contributions to the cyber security community.


Job Type: Full Time
Location: Maryland Virginia
Clearance: TS/SCI + CI poly
Salary: 200000 - 250000

Apply for this position

Allowed Type(s): .pdf, .doc, .docx