Leave us your email address and we'll send you all the new jobs according to your preferences.

Malware Analyst

Posted 10 days 7 hours ago by NCC Group

Permanent
Full Time
Other
London, United Kingdom
Job Description
Malware Analysis and Response: Generate and share IoCs from malware analyses, leveraging the internal TIP tooling.Develop and maintain tools and scripts for malware analysis, including custom configuration extractors and unpackers in the malware lab.Based on malware analysis, create and refine detection signatures such as YARA rules. Identify Network and host-based detection opportunities.Proven experience as a Malware Analyst, Threat Intelligence Analyst, or similar role with a focus on malware research and response. Strong knowledge of reverse engineering tools and techniques for malware analysis, including tools like IDA Pro, Ghidra, OllyDbg, or similar.Familiarity with programming languages such as Python, C++, or assembly for developing analysis tools and scripts.
Email this Job