Reverse Engineer

Dubai, United Arab Emirates

Job Description

The Role

  • Reverse engineer malware samples in order to characterize their attributes for identification, correlate indicator information to identify larger attack architectures and topologies, and create proof of concept software to assist in real-time analysis and tracking of targeted malware families. . Conduct vulnerability analysis of complex and diverse software systems and network architectures. . Identify anti-analysis techniques, including encryption, obfuscation, virtual machine detection, and conditional coding for the purpose of identifying tactics, techniques, and procedures used by malware authors. . Provide subject matter expertise on cyber threats, attacks, and incidents of interests to PhishLabs and our customers as well as knowledge of typical attack vectors, network exploitation techniques, and exfiltration channels. . Monitor underground marketplace activity for any new threats being distributed or discussed by cyber actors
Requirements
  • Advanced understanding of Windows and Linux based operating systems as well as the iOS and Android Platforms. . A Bachelor's or Master's degree in Computer Science, Information Systems, or other computer related field. . Demonstrable experience working with open-source and commercial analysis tools for the purposes of malware reverse engineering including, but not limited to, decompilers, disassemblers, debuggers, systems internals utilities, and network traffic analysis tools. . Experience with enterprise level sandbox tools and familiarity of edge and endpoint protection systems. . Experience programming in a scripting language, such as Python, as well as working knowledge of x86, x64, and ARM assembly instructions, C, C++, Java, JavaScript, PHP and HTML. . Proven ability to analyze and reverse engineer packed or obfuscated code, develop code to monitor botnets, and reverse engineer custom protocols. . Advanced understanding of operating system internals and Windows API. . Experience with both SQL and NoSQL data storage solutions as well as ElasticSearch search and analytics engine to include data implementation and design. . Experience with security data characterization standards such as STIX, MAEC, TAXII, CybOx. . Experience with networking, network protocols, and security infrastructures. . Experience with financially-incentivized malware such as banking trojans is preferred. . Experience with creation and maintenance of rules to detect malicious activity or code (yara, snort, suricate, etc.)
About the company
With a genuine understanding of what our Clients and Candidates need to succeed, Green Gulf Careers believe that honest and open relationships at every level are paramount to both our success and yours. We have a hugely diverse talent pool and we take the utmost care in matching them to our equally diverse Client base in order to achieve success at every level. Whilst partnering with organisations across the Gulf, whether it be a SME or a leading Multinational, our team has extensive industry experience and a strong understanding of both the economic trends and cultural business diversities in this region. When engaging with us, you will deal with a dedicated Consultant who has a strong knowledge of your industry and sector and who will take time to get to know you and your Individual or Company needs. We pride ourselves on our discreet, transparent and service focused approach and to that end, we will form a relationship based on a mutual respect which really assists us understand your requirements. Our experience in industry adds particular value to the recruitment process and whilst we recruit at all levels and disciplines, we offer the same exceptional service levels should you be recruiting a junior member of staff or at Company Director level.

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1429380
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Dubai, United Arab Emirates
  • Education
    Not mentioned