Monday, January 23, 2012

Malware Reverse Engineer

Seeking candidates to evaluate and analyze complex malicious code through the use of tools, including dissemblers, debuggers, hex editors, un-packers, virtual machines, and network sniffers. Perform research in the area of malicious software, vulnerabilities, and exploitation tactics. Ability to discover vulnerabilities in binaries, identify and analyze shell-code, and recommend preventative or defensive actions. Reverse-engineer malware and incorporate analysis results into detailed reporting to include behavior, identified infrastructure used for command and control, and mitigation techniques. Develop network and host based signatures to identify specific malware. Recommend heuristic or anomaly based detection methods. Compare malware to existing malware signatures.
Link

No comments:

Post a Comment