Malware Researcher

Bratislava

Apply now Apply later

Job posting title

Malware Researcher

Job summary

ESET VirusLab watches the steps of hackers from all around the world. It is a place where we apply reverse engineering techniques to intercepted malware to reveal its hidden functionality. Even though the primary attacks nowadays are directed against the Windows platform, we pay close attention to other operating systems, including Mac, Linux, Android and some of the more exotic ones.

Job description

What does working as Malware Researcher entail? 
The main thrust of the job is, you guessed it, reverse engineering:

  • You will be analyzing newly detected infiltrations and working on the technical description of code that you analyze.

  • Your primary goal is to research and develop our environment for controlled execution of android applications to determine capabilities of applications. Reverse engineering experience is not necessary but welcomed.

  • You will be cooperating with internal core developers and detection engineers. Integral part of the job is continuous education in relevant areas of cyber security. 

 
Where do Malware Researcher work? 

  • Infiltration analysts work in the Security Research Laboratory, which we refer to simply as VirusLab. Some of us work on analyzing malicious code, others track entire malicious operations, looking at how they function. Other colleagues are involved in detecting malware through signatures, which are hard for malware writers to evade.

  • Our analysts and engineers have extensive experience with reverse engineering techniques, and analysis and detection of malicious code on a range of operating systems, including Windows, OS X and mobile platforms.

  • Our teams comprise experts on online threats, software vulnerabilities and exploits which are used by malware writers to infiltrate and abuse systems. 

 
Technologies used in the job 
As an infiltration analyst, these will be the tools and technologies of your trade: IDA Pro, Android decompiler, JADX, QEMU, Android internals, SysInternals tools, Kibana, Impala, SQL, Yara, Python, Confluence, Git 
 
The advantages 

You will have an opportunity to learn something new, in a field mastered by only a handful of people. 


Are you cut out for the job? 

  • A diploma is neither a sufficient nor a necessary precondition to succeed with us. We think that what really makes a good analyst is the ability to understand code written by someone else. To be able to do this, we often use assembler, so being well-versed in this regard is an advantage, but not a requirement if you want to join our team.

  • Given that the hackers have chosen as their area of operations nothing less than the entire globe, it is also useful if you are comfortable using English.

  • And last but not least, to keep pace with the bad guys you should have a healthy appetite for continuing to learn new things. 

 

Requirements

  • understanding of Android internals or at least user experience with Linux 

  • analytical thinking 

  • basic overview in area of cyber security and drive to learn new things 

  • working independently 

Nice to have 

  • experience with reverse engineering/debugging 

  • basic understanding of Java/Dalvik/Assembler 

  • experience with compiling on Linux 

  • knowledge of android internals 

  • knowledge of computer networking 

  • programming experience (any language) 

 

Employee perks, benefits: 

• please visit our website: https://www.eset.com/sk/o-nas/kariera/benefity/ 

 

Basic wage component (brutto): from 2300 EUR 

* The final basic wage component can be increased accordingly to individual skills and experience of the selected candidate. 

Job requisition

JR-04603 Malware Researcher (Open)

Primary location

Bratislava

Additional locations

Time type

Full time
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  4  0  0
Category: Research Jobs

Tags: Android Confluence Exploits Java Linux Malware Python Reverse engineering SQL Vulnerabilities Windows

Region: Europe
Country: Slovakia

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.