Perform advanced malware analysis and reverse engineering to identify malicious capabilities and support investigative processes.
Who We’re Looking For (Position Overview):
We’re looking for a Malware Reverse Engineer to perform advanced malware analysis and reverse engineering to determine maliciousness, capabilities, complexity, and attribution-relevant indicators. This role supports mission needs including identifying C2 infrastructure, extracting IOCs, and producing defensible analysis outputs that can support investigative and legal processes.
The ideal candidate is a deeply technical reverse engineer who can work independently on hard problems, rapidly learn unfamiliar techniques, and communicate complex behavior and conclusions in plain language.
What Your Day-To-Day Looks Like (Position Responsibilities):
Malware Analysis & Reverse Engineering
Conduct static and dynamic analysis of binaries and scripts; reverse engineer across architectures (x86/x64, ARM/ARM64, MIPS, others as needed).
Analyze packed/obfuscated/encrypted code; build unpacking/decryption routines where required.
Tooling & Tradecraft
Use tools such as IDA Pro, Ghidra, Binary Ninja, WinDbg, x64dbg, and related debuggers/disassemblers.
Detection Engineering Outputs
Extract IOCs; develop YARA rules and behavioral signatures to support detection and mitigation.
Please mention you found this job on AI Jobs. It helps us get more startups to hire on our site. Thanks and good luck!
Ace your job interview
Understand the required skills and qualifications, anticipate the questions you may be asked, and study well-prepared answers using our sample responses.