تحلیلگر بدافزار

گروه دوران تهران

منتشر شده 2 سال پیش

Job Description

● Communication with CERT and SOC team. ● Malware reverse engineering. ● Write reports and explain them. ● Build on existing malware analysis practices to create a repeatable malware analysis workflow, including considerations around prioritization, triage, and outputs. ● Suggest and implement new methods, processes, tools, and deliverables that the team could adopt to help us improve and better achieve our mission. ● Perform in-depth static analysis and reverse engineering of malware samples to extract all relevant indicators, behaviors, and capabilities. ● Perform dynamic analysis and triage on suspected malicious samples for the purpose of confirming malicious behavior and to extract relevant indicators of compromise and other findings. ● Perform open and closed source research to associate malware samples and/or malicious activity to known threats.

Requirements

● Familiar with C/CPP. ● Experience with Windows Internals Suite. ● Familiar with Windows APIs. ● Experience in Malware Analysis (Static and Dynamic). ● Ability to use Sandboxes (e.g. any. run, and cuckoo). ● Familiar with Yara and writing rules. ● Good knowledge of Windows and *nix Malware Analysis. ● Good knowledge of Malicious Documents Analysis. ● Ability to write and explain reports.

برای مشاهده‌ی شغل‌هایی که ارتباط بیشتری با حرفه‌ی شما دارد،