Cyber Threat Intelligence & Malware Reverse Engineer

SEU - United Kingdom - Home Office

Sony

Learn about Sony Group Corporation's Businesses and Products; our initiatives in Technology, Sustainability, and Design; and recent Press Releases, Career opportunities, and Investor Relations info.

View all jobs at Sony

Apply now Apply later

We are seeking a highly motivated Cyber Threat Intelligence & Malware Reverse Engineer to join Integrated Threat Defense (ITD), and be a vital part of the Global Security Incident Response Team (GSIRT), with the goal to support our Enterprise Threat Analysis Program to secure Sony’s information assets, services, and products.

You will be part of a small remote team, with immediate team members based in the US and support from a manager who loves to give autonomy and freedom while also encouraging training & development through both internal channels and from recognised SANS Institute training. You should be someone who thrives in a mature working environment, with the ability to remain motivated and take ownership for utilising modern tools to overcoming challenges in this exciting domain.

You will:

  • Perform static and dynamic analysis of samples, and reverse engineering in support of SOC investigations and proactive threat detection and prevention.

  • Develop tools and methods for use in hunt and incident response activities.

  • Collaborate with the threat intelligence team to perform proactive research and analysis of the latest threat actor tactics, techniques, and procedures (TTPs) to inform threat detection efforts.

  • Research, build, and maintain detection capabilities for the latest threats across SIEM, log analytic, and security tool platforms.

  • Support projects to improve SOC effectiveness, advancing technical capabilities on pace with threats.

  • Support and integrate with incident response, threat intelligence, and overall security strategy as needed.

  • Generate high quality documentation of research and analysis results, and relay processes and findings clearly and concisely to both technical and non-technical audiences.

  • Prepare detailed analysis reports, products, cyber threat assessments, and briefings of security incidents and related intelligence for GSIRT and its stakeholders.

  • Write high-quality threat reports tailored to Sony Group companies, regions, or industries where Sony operates.

  • Provide support to the SOC during incident response and threat hunting activities that include threat modelling, cyber threat analysis support, research, and recommending relevant remediation and mitigation.

  • Maintain awareness of the latest emerging threats and exploitation vectors and provide awareness to internal teams, leadership, and Sony Group company stakeholders on changes to the cyber threat landscape.

  • Support projects to improve data collection, interpretation processes and initiatives regarding threat intelligence and information security.

  • Develop and follow detailed operational processes and procedures.

You will bring:

  • Experience in one or more of the following areas: Information Security, Data Analytics, Intelligence Analysis & Information Security.

  • Experience in malware analysis and reverse engineering .

  • Experience developing network signature (e.g. Snort, Suricata) and endpoint threat detections.

  • Proven Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, packed and obfuscated codes and Reverse Engineering tools such as IDA Pro.

  • Ability to run multiple activities and events simultaneously, with ability to prioritise multiple tasks and respond to high priority events, organising and scheduling work successfully.

  • Ability to operate effectively as part of a geographically dispersed team and work independently.

Life at Sony

We ensure competitive salaries and benefits by using established benchmarking. We encourage healthy work-life balance supported by hybrid and flexible working policies. We are a positive community who dream big together, respect each other, and enjoy a collaborative culture.

We like to celebrate our colleagues who make a real difference using our recognition platform. We also provide access to numerous services and platforms for all aspects of wellbeing. We listen to our people through conversations and surveys, respect their suggestions, then act on them. We also provide allowances for volunteering days so that our staff can support the causes they are most passionate about.

You can build your career around you with our fantastic range of learning & personal development programs to enhance your skills. We also encourage our staff to try exciting new roles, in a wide range of countries, with a supportive mobility team to support you if you take that leap!

Bring your uniqueness to Sony

We are passionate about creating a culture that promotes equity and cultivates inclusion, diversity, and belonging. We want employees with diverse backgrounds and perspectives that will stimulate innovation and have a direct impact on our creation of social value to fulfil Sony’s purpose – ‘to fill the world with emotion, through the power of creativity and technology’. We want you to bring your unique self to work and help shape our culture.

We are Sony Europe

Our people collaborate in an environment of respect, integrity, and open-mindedness. Diverse teams from all over Europe are the driving force for our business, and we embrace the differences that make each of us original and unique.

With offices in 28 European countries, Sony Europe caters to consumer, professional, semiconductor and healthcare markets with innovative electronics products and solutions. Our European laboratories research and develop new technologies and capabilities that contributes to the Sony Group and important issues on a planetary scale.

Bring your passion, creativity and ambitions to Sony Europe. Apply now, and let’s create the future together.

Equal Opportunity

Sony Europe is an Equal Opportunity Employer. All qualified applicants will receive equal consideration for employment regardless of race, colour, religion, gender, citizenship, ancestry, age, physical or mental disability, sexual orientation, gender identity, medical condition, or any other protected characteristics.

Disability Accommodation for Applicants to Sony Europe

Sony Europe will provide reasonable accommodation for any qualified individuals with disabilities in the application process. For reasonable accommodation requests, please contact us by email at AccommodationRequest@eu.sony.com or by mail to: Sony Europe B.V, Human Resources Department, the Heights, Brooklands, Surrey, KT13 0XW, UK. When contacting us please indicate the position you are applying for, and the accommodation required.

#LI-CM1

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  42  6  0

Tags: Analytics Data Analytics Incident response Malware Reverse engineering SANS Security strategy SIEM Snort SOC Strategy Threat detection Threat intelligence TTPs

Perks/benefits: Career development Flex hours Team events

Region: Europe
Country: United Kingdom

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.