Junior Malware Analyst

at  WithSecure

Warszawa, mazowieckie, Poland -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate26 Oct, 2024Not Specified30 Jul, 2024N/AGood communication skillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

WithSecure™ protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread of sensitive information, and everything in-between. The best part about working for WithSecure is our people! We are a community of dedicated and passionate professionals that take workplace happiness seriously. If you’re looking for something that’s more than just a job – we’d love to hear from you.
If you enjoy solving puzzles, you like learning new things, you like to think outside of the box and love challenges! Our Customer Protection team are growing their rank and looking for a Junior malware Analyst to join the us.
Customer Protection is a service offered by WithSecure which is designed to provide comprehensive protection against a wide range of threats, utilizing advanced machine learning algorithms and static and behavioural analysis techniques to detect and block malware and potentially unwanted content in real-time and on demand.
Our team includes malware analysts, reverse engineers, threat intelligence specialists, detection engineers, and security researchers. We closely collaborate with partners, industry counterparts, academic institutions, investigative journalists, and local CERTS, to ensure the unit learns from and contributes to global cyber security efforts.

WHAT ARE WE LOOKING FOR?

We are looking for Junior Malware Analyst to join our Customer Protection team.

We need someone who is motivated to fight against online extortion, threats to national infrastructure, the unlawful spread of sensitive information, and enjoy the idea of correlating information from multiple sources to create logic capable of detecting the latest cyber threats. To include:

  • Analyzing malware samples to support ongoing investigations.
  • Classify malware based on threats and characteristics.
  • Documenting malware threats.
  • Basic knowledge of C/C++, Windows API, and Windows OS internals.
  • Knowledge of the fundamentals of networking.
  • Understand unpacking, deobfuscation, and anti-debugging techniques.
  • Familiar with IDA Pro, WinDbg, OllyDbg, Immunity Debugger.
  • Familiarity with scripting languages (LUA, Python, JavaScript).
  • Ability to write technical reports.
  • Understand tools that identify zero-day cyber threats.
  • Good verbal and written communication skills in English and the ability to interact easily with people of different cultures and backgrounds.
  • High-level understanding of the threat landscape and computer security, especially endpoint security.

NO ONE SHOULD EXPERIENCE A SERIOUS LOSS BECAUSE OF A CYBER ATTACK

We envision a future where no one should experience a serious loss or be put out of business because of cyber attack or crime. At least no one who puts their trust in us.

Responsibilities:


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Generalist

Graduate

Proficient

1

Warszawa, mazowieckie, Poland