Threat Researcher

Brno; Czech

Gen

Gen is a global leader in cybersecurity. Explore our trusted consumer brands including Norton, Avast, LifeLock, Avira, AVG, ReputationDefender, and CCleaner.

View company page

Gen is a global company powering Digital Freedom through consumer brands including Norton, Avast, LifeLock, Avira, AVG, ReputationDefender, and CCleaner. Our combined heritage is rooted in providing safety for the first digital generations. We bring leading technology solutions in cybersecurity, privacy and identity protection to more than 500 million users in 150 countries so they can live their digital lives safely, privately, and confidently today and for generations to come. We're always looking for smart, fearless, and dedicated people. Together, we have collective passion and a big vision to power Digital Freedom by protecting consumers and giving them control of their digital lives. 

When you’re a part of Gen, you are provided access to a range of resources and support to ensure you can do your best work and live your best life. This includes flexible working options with generous time off and competitive benefits & compensation packages.

Diversity is foundational to how we do business because we know the greatest ideas and results come from our unique perspectives and differences. We strive to create a safe, inclusive environment where you can bring your whole self to work. Team members are valued, respected, and celebrated for who they are in a meaningful and exciting atmosphere. Gen is an equal employment opportunity employer. Employment decisions are based on merit, experience, and business needs.  

If this sounds like you—Gen has a dynamic, supportive culture with core values that celebrate diversity, promote teamwork, and encourage every team member to contribute and grow—join us!

About The Role:

We're seeking a skilled Malware Researcher with a passion for cybersecurity and a knack for thwarting threats targeting everyday users. In this role, you'll leverage advanced techniques, tools, and methodologies to identify and neutralize active scam campaigns, phishing attempts, and various forms of malware, both file-based and file-less. You'll play a critical role in staying ahead of emerging threats, ensuring our defenses are robust and effective in safeguarding individuals' digital lives.

About The Team:

What You’ll Do In This Role: 

  • Conduct threat hunting and in-depth analysis to uncover emerging threats.

  • Develop detection routines to effectively identify and block analyzed threats.

  • Perform unpacking and deobfuscation of newly discovered malware.

  • Design and implement heuristic approaches to enhance threat detection capabilities.

  • Share insights and contribute to the cybersecurity community through talks, blogs, and other channels.

What You’ll Need To Be Successful In This Role: 

  • Proficiency in x86/x64 assembler, debugging tools, and decompilers (e.g., OllyDbg, IDA Pro, Ghidra).

  • Strong understanding of Windows Internals.

  • Experience in reverse engineering.

  • Excellent English communication skills.

  • Enthusiasm, self-motivation, and a commitment to continuous learning.

  • Familiarity with keywords such as bytecode, base64, RC4, Unescape, DocumentWrite, CVE, MZ, PE, rootkit, emulation, memory dump, WinAPI, sandbox, CAFEBABE, ELF, /etc/hosts, FEEDFACE, honeypot, and botnet.

  • Knowledge of YARA.

  • Proficiency in JavaScript analysis and HTML.

  • Understanding of PDF, OLE, and other common non-PE file formats.

  • Thorough knowledge of ELF, Mach-O, and Fat-O formats.

  • Experience with continuous deployment practices.

  • Familiarity with virtual environments/containers.

Nice to Have:

  • Understanding of typical malware methodologies and behavior.

  • Experience with kernel-mode code, including rootkits.

  • Proficiency in manual removal of malware and unwanted apps across Windows, Android, and Mac platforms.

  • Knowledge of Python.

What We Can Offer:

  • Annual bonus scheme

  • Unlimited PTO (paid time off), flexible working hours & home office.

  • The chance to join a major global tech company listed on the S&P 500.

  • Opportunity to learn and work with the best in the Digital Security industry

  • Cafeteria points are provided by Benefit Plus (meal plan, pension insurance, travel, free time activities, multisport card, and much more).

  • Tuition reimbursement for job-related courses

  • Learning & Development plan.

  • Sustainable home improvement bonus

  • Mac/Windows laptop and mobile phone

Gen is proud to be an equal-opportunity employer. We celebrate diversity and are committed to creating an inclusive and accessible environment for all employees. All employment decisions are based on merit, experience, and business needs, without regard to race, color, national origin, age, religion, sex, pregnancy (including childbirth or related medical conditions), genetic information, disability (physical or mental), medical condition, marital status, sexual orientation, gender identity or gender expression, military or veteran status, or any other consideration made unlawful by federal, state, or local law. Gen strictly prohibits unlawful discrimination based on such protected characteristics and seeks to recruit the most talented candidates from diverse cultures and backgrounds. 

 

We also consider employment-qualified individuals with arrest and conviction records. In addition, we will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. Learn more about pay transparency

 

Gen complies with all anti-discrimination laws. 

 

To conform to U.S. export control regulations, applicant should be eligible for any required authorizations from the U.S. Government. 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  4  0  0

Tags: Android Ghidra Honeypots JavaScript Malware OllyDbg Privacy Python Reverse engineering Threat detection Windows

Perks/benefits: Career development Competitive pay Equity / stock options Flex hours Flex vacation Gear Insurance Salary bonus Unlimited paid time off

Region: Europe
Country: Czechia

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.