Job Details

ID #15594443
State Virginia
City Reston
Job type Full-time
Salary USD TBD TBD
Source Palo Alto Networks
Showed 2021-06-18
Date 2021-06-18
Deadline 2021-08-17
Category Et cetera
Create resume

Senior Malware Reverse Engineer

Virginia, Reston, 20190 Reston USA

Vacancy expired!

Job Description

As a member of Unit 42 Threat Intelligence’s Reverse Engineering group, you will be working closely with a globally distributed team of vulnerability researchers, reverse engineers, and threat intelligence analysts. Your time will be divided between picking apart various classes of malware and side projects to improve our team workflows and company products.

This position will also provide support for global incident response; up to 10% travel required; remote optional and rotational on-call responsibilities are required.

Responsibilities

  • Reverse engineer malware via static, dynamic methods as well as interpretation of Assembly through utilization of a disassembling or debugging tool.

  • Collaborate with our Threat Intelligence team to analyze and develop detection coverage for the latest threats

  • Implement automated malware analysis tools and work with Engineering departments to import into analysis workflows.

  • Research and prototype novel automated malware detection techniques

  • Communicate with product engineering teams to improve detection efficacy in our ecosystem of products

Qualifications

  • Proficiency in Python, C, and/or C

  • Experience in malware analysis and reverse engineering in x86/x64

  • Familiarity with Golang malware and Reversing GO binaries

  • Experience with debuggers such as WinDBG, GDB, and X64DBG

  • Familiar with disassemblers such as IDA Pro, Binary Ninja, or Ghidra

  • Development experience with malware analysis automation, such as IDA plugins, sandboxing, triage tools, etc

  • Experience with mobile malware a plus

  • BS/MS in Computer Science or Computer Engineering

Additional Information

The Team

Our engineering team is at the core of our products – connected directly to the mission of preventing cyberattacks. We are constantly innovating – challenging the way we, and the industry, think about cybersecurity. Our engineers don’t shy away from building products to solve problems no one has pursued before.

We define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.

Our Commitment

We’re trailblazers that dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. To learn more about our dedication to inclusion and innovation, visit our Life at Palo Alto Networkspageand our diversitywebsite.

We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at[emailprotected]

Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.

All your information will be kept confidential according to EEO guidelines.

Vacancy expired!

Subscribe Report job