Malware Analyst, Tier Iii

Abu Dhabi, United Arab Emirates

Job Description

b'

Exciting Opportunity: Malware Analyst (Tier III) in Abu Dhabi, UAE! Join Our Cyber Defense Team! Are you passionate about cybersecurity and ready to take your skills to the next level? We are currently seeking a talented and experienced Malware Analyst (Tier III) to join our dynamic team based in Abu Dhabi, UAE. **About Us:** As a leading organization at the forefront of cybersecurity, we are committed to protecting and securing critical infrastructure. Our team is dedicated to defending against cyber threats and ensuring the safety of our clients and partners. We take pride in fostering a collaborative and innovative work environment that encourages professional growth and skill development. **Responsibilities:** As a Malware Analyst, you will play a crucial role in our incident response activities and technical analysis efforts. Your primary responsibilities will include: - Supporting incident response activities and investigating intrusion events. - Collaborating with cyber defense teams to achieve mission goals effectively. - Researching, evaluating, and implementing new methodologies for analyzing digital artifacts to enhance team capabilities. - Developing and supporting procedures, standards, and guidelines. - Providing expert advice, direction, and education to fellow team members. **Preferred Qualifications:** We are looking for candidates with the following qualifications: - Proven experience in large-scale security operations, particularly within large corporations, military, or government organizations. - Familiarity with cyber-crime, cyber-attacks, responsible groups (APTs), motivations, and techniques. - Knowledge of threat hunting concepts and strategies used to monitor and identify malware on network endpoints. **Required Competencies:** To excel in this role, you should possess the following competencies: - Strong understanding and demonstrated ability with static and dynamic analysis tools and techniques, including debuggers, disassemblers (e.g. IDA Pro, Olly@B, etc.). - Experience with various programming languages (lava, C, CH, NET, etc.), and architectures (\xc3\x9786, ARM, x64). - Proficiency in using Python or other scripting languages for automating analysis or reverse engineering tasks. - Advanced understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth, and common security elements. - Hands-on experience in cyber security within a computer incident response organization or a large security operations center (corporate or government). - In-depth knowledge of the life cycle of network threats, attacks, attack vectors, and methods of exploitation, including intrusion set tactics, techniques, and procedures (TTPs). - Experience in analyzing high volumes of logs, network data (e.g., NetFlow, full packet capture), and other attack artifacts to support incident investigations. - Familiarity with incident management processes and IT security best practices, as well as common attack types and detection/prevention methods. - Expertise in mobile technology and OS (e.g., Android, iOS, Windows). Job Type: Full-time Salary: AED28,000.00 - AED38,000.00 per month Ability to commute/relocate:
  • Abu Dhabi: Reliably commute or planning to relocate before starting work (Required)
Application Question(s):
  • What is your experience with mobile technology and operating systems like Android, iOS, and Windows? Have you conducted any malware analysis on mobile platforms?
  • How many years have you worked as a Malware Analyst, and what specific roles have you held in incident response activities and technical analysis?
  • Have you used static and dynamic analysis tools such as debuggers and disassemblers (e.g., IDA Pro, OllyDbg)? Could you share an example of how you utilized these tools in your previous work?
  • How do you handle high volumes of logs and network data (e.g., NetFlow, full packet capture) during incident investigations?
  • Ideal candidate would have work experience in large-scale security operations, particularly within large corporations, military, or government organizations.
Experience:
  • Malware Analyst: 10 years (Required)

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1575386
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Abu Dhabi, United Arab Emirates
  • Education
    Not mentioned