Junior Threat Analyst

Zagreb, City of Zagreb, Croatia

ReversingLabs

Software Supply Chain Security, Threat Intelligence, and Threat Analysis Solutions to

View company page

Our vision is clear. Arming companies with the insights to ensure every piece of software built or bought is safe. That every threat is detected, and the deployment risks are well understood. An innovative vision requires creative people to help forge this transformational journey at ReversingLabs. ReversingLabs is recognized by the cybersecurity industry as a leader in innovation. Investment from Crosspoint capital of $56M will support our growth and efforts to build scalable, automated and intelligent software security solutions.

In this day and age, with systems and people under attack day and night by highly advanced cyber threats, a swift but detailed analysis of current threats and attack vectors is necessary. Given the number of such attacks, this is no small feat.

As a member of the threat analyst team, you will often have to put yourself in the attacker’s shoes, correlate even the tiniest clues with millions of metadata records, and try to connect the dots to completely understand the attack chain. Finally, to prevent such attacks from happening again, you will need to transform your knowledge into a rule-based format that our analysis solutions understand, effectively shielding other potential victims.

Of course, we don’t expect you to be able to tackle threats right off the bat. Based on your skill level, you will undergo a specially crafted training during the first few months to sharpen your skills before entering the arena. Do you have what it takes?

Responsibilities

  • Keeping track of the latest cybersecurity threats
  • Providing timely and accurate analyses of threat capabilities
  • Creating and maintaining reliable malware detection and behavior description rules
  • Creating and maintaining scripts for threat hunting, analysis and correlation

Requirements

  • Strong interest in security
  • Basic knowledge of Python, Go, C or C++
  • Experience with assembly language (syntax or programming)
  • Enthusiasm for teamwork, constant learning, and adapting to new circumstances


Desired skills

  • Knowledge of Windows OS internals
  • Understanding of dynamic and static file analysis
  • Understanding of executable and document file formats
  • Basic reading comprehension of various programming languages
  • Ability to use debuggers, disassemblers and sandboxes
  • Knowledge of YARA syntax and rule-writing principles
  • Participation in CTF competitions is a big plus

Experience

  • B.S. or M.S. degree in a related field

Benefits

  • Competitive compensation and benefits package
  • Permanent contract in fast-growing global company
  • Challenging projects in a dynamic, collaborative team
  • Great career advancement opportunities - ReversingLabs encourages internal promotion

#LI-MV1

Tags: C CTF Malware Python Windows

Perks/benefits: Career development Competitive pay

Region: Europe
Country: Croatia
Job stats:  10  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.