Senior Malware Researcher

Remote

Flashpoint

Flashpoint is a data and intelligence company that empowers our customers to take rapid, decisive action to stop threats and reduce risk

View company page

Company Description:

Trusted by governments and the Fortune 500, Flashpoint helps organizations protect their most critical assets, infrastructure, and stakeholders from security risks such as cyber threats, ransomware, fraud, physical threats, and more. Leading security practitioners—including cyber threat intelligence (CTI), vulnerability management, DevSecOps and vendor risk management teams—rely on Flashpoint's intelligence platform to proactively identify and mitigate risk and stay ahead of the evolving threat landscape. To learn more about Flashpoint, visit https://www.flashpoint.io or follow us on Twitter at @FlashpointIntel.

What we are looking for:

We are looking for a Senior Malware Researcher to join our Intelligence team to identify cyber threats, dissect code, and analyze malware. You will operate within a team to conduct research and produce concise, written analysis and associated Indicators of Compromise and mitigation techniques. This person will also work with our clients to provide innovative detection and eradication solutions to reduce risk to client networks and operations.

In addition to technical expertise, to be successful in this role we’re looking for passionate self-starters who can quickly understand and deliver on company and customer requirements.

What you will do:

  • Examine malware to identify new techniques and exploit targets on behalf of client intelligence needs, reporting on associated TTPs and IOCs
  • Track and report on malware campaigns, threat actor groups, and TTPs by identifying malicious infrastructure
  • Document attack capabilities, understand its propagation characteristics, and define signatures for detection
  • Operate semi-autonomously to conduct collection, create solutions and support intelligence production per the standard operating procedures, with minimal guidance from your supervisors
  • Engage security community to assist in proactive disruption of malicious infrastructure affecting client operations
  • Write high quality tactical and strategic assessments to inform BRI decision making process
  • Produce concise, written analysis and/or visual presentation of findings to communicate potential risks and impact

What you will bring:

  • 3-5 years experience conducting dynamic and static analysis of malicious software
  • Experience refining source information and raw data into finished intelligence products
  • Strong understanding of common categories of malware and characteristics of each
  • Strong familiarity with mitigation strategies such as Suricata, Snort and YARA signatures
  • Knowledge of malware packers, obfuscation techniques, and exploit kits
  • Deep understanding of operating systems internals and the Windows API

What else would be great:

  • Ability to speak foreign languages
  • GREM or equivalent advanced security certification is a plus
  • Ability to reverse and write custom malware unpackers

Why Flashpoint is a Great Place to Work:

  • Diversity.  Flashpoint is committed to fostering, cultivating and preserving a culture of diversity, inclusion, belonging, and equity. We recognize that diversity is key to achieving our vision. We believe that every person and their experiences contribute to building a work environment and products and services that will change the world.
  • Culture and Belonging.  Our company’s culture isn’t something you join, it’s something you build and shape, and each person's unique backgrounds and experiences contribute to who Flashpoint is and will become.  You will have ample opportunities to connect with coworkers through various communication channels and company-funded virtual events: book clubs, happy hours, committees, DIBE discussion group, Donut mixers, local team member meetups and much more. 
  • Perks. Flashpoint understands that personal wellness is one of the keys to a happy, healthy and productive work environment.  That’s why we also prioritize health and wellness perks like gym reimbursements, expensed lunches, cool cultural initiatives and inclusive employee events.
  • Career Growth. Flashpoint is invested in the growth of our team members and understands that frequent, two-way feedback is critical to that growth. We encourage regular one-on-ones with your manager, a regular schedule of performance reviews, learning and development opportunities, and guidance through formalized career paths; whether that be towards being a great manager, being a great individual contributor, or a lateral move to gain breadth of knowledge and experience.
  • A Great Place to Work. Literally. According to the 99% of employees surveyed, Flashpoint earned designation as a Great Place to Work-Certified™ Company for 2021. 100% of employees agree that new hires are made to feel welcome and appreciated. If you are interested in learning more, please check out our Certified Profile.

Tags: APIs DevSecOps Exploit GREM Malware Risk management Snort Threat intelligence TTPs Vulnerability management Windows

Perks/benefits: Career development Startup environment Team events Wellness

Region: Remote/Anywhere
Job stats:  29  3  0
Category: Research Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.