Malware Analysis Jobs

1 to 23 of 23 Malware Analysis Jobs

Privacy and security researcher

United Kingdom
Hybrid / WFH Options
Zendata
privacy-enhancing technologies, such as encryption, anonymization, and differential privacy. Proficiency in programming languages, such as Python, Java, or C++, and experience with statistical analysis tools. Excellent analytical, problem-solving, and communication skills. Ability to work independently and in a team environment. Proven track record of publishing research papers … Knowledge of secure software development practices and privacy by design principles. Familiarity with cloud computing platforms and their privacy implications. Application Security, Cybersecurity, and Malware Analysis skills Experience in Reverse Engineering and Security Research Ability to work independently and remotely This is a full-time remote role for … a Privacy and Security Researcher at Zendata. The Privacy and Security Researcher will be responsible for conducting application security assessments, cybersecurity analysis, malware analysis, and reverse engineering. They will also be responsible for security research and staying up-to-date with the latest developments in the field. more »
Posted:

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis of a multi-node microservice infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, or … analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include: Designing and evaluating complex systems for security Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing … years industry experience in software development Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability more »
Employment Type: Technology
Posted:

Chief of Staff

London Area, United Kingdom
Hybrid / WFH Options
InfoSec People Ltd
AI for understanding the contents and behaviour of software, without having access to the source code. Our product assists customers in binary reverse engineering, malware analysis, malware detection, exploit generation, software supply chain security, and vulnerability research. Job Description We are looking to hire an operational Chief more »
Posted:

Cyber Response & Recovery - Senior Manager

London, United Kingdom
KPMG
managing resources and defining objectives at each stage of the incident response process; scoping and triage, containment, evidence preservation and extraction, eradication, recovery, forensic analysis and investigation.A broad understanding of the cyber security threat landscape.Strong technical background in computers and networks, and programming skills.Significant and proven experience of dealing … competent programmer will be able to transfer skillsets across languages.Technical proficiency in at least one of these areas: network security/traffic/log analysis; Linux and/or Mac/Unix operating system forensics; Linux/Unix disk forensics (ext2/3/4, HFS+, and/or … APFS file systems), advanced memory forensics, static and dynamic malware analysis/reverse engineering, advanced mobile device forensicsAdvanced experience in industry computer forensic tools such as X-Ways, EnCase, FTK, Internet Evidence Finder (IEF)/AXIOM, TZWorks, and/or CellebriteAdvanced experience in preservation of digital evidence (including more »
Salary: £ 80 K
Posted:

Senior Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from static and dynamic analysis of a multi-node infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language. Other responsibilities … research across a broad range of on-premise software, cloud services and infrastructure Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help teams identify security-related weaknesses Collaborate with teams to help them triage and fix security issues What You’ll … years industry experience in software development Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability more »
Posted:

Security Engineer

London Area, United Kingdom
Marcus Donald People
Management Optimisation platforms also accepted). Data Classification and Labelling, Microsoft Purview. Bachelor's degree in a security related field is preferred (i.e., Security Analysis, Penetration Testing, Malware Analysis, Digital Forensics, Network Engineering, Computer Science). Strong technical knowledge across various Security Engineering pillars (Network Security, Cloud more »
Posted:

Cyber Incident Response Manager

London Area, United Kingdom
hubbado
programmer will be able to transfer skillsets across languages. Technical proficiency in at least one of these areas: network security/traffic/log analysis; Linux and/or Mac/Unix operating system forensics; Linux/Unix disk forensics (ext2/3/4, HFS+, and/or … APFS file systems), advanced memory forensics, static and dynamic malware analysis/reverse engineering, advanced mobile device forensics Advanced experience in industry computer forensic tools such as X-Ways, EnCase, FTK, Internet Evidence Finder (IEF)/AXIOM, TZWorks, and/or Cellebrite Advanced experience in preservation of digital … forensics certificates such as: CREST certified registered intrusion analyst (CRIA), CREST certified network intrusion analyst (CCNIA), CREST certified host intrusion analyst (CCHIA), CREST certified malware reverse engineer (CCMRE), GIAC Certified (Network) Forensic Analyst (GCFA, GNFA more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Provide
world is searching for a Senior Incident Response Analyst to join their team! Skills: Able to serve as the primary escalation point, conduct security analysis on critical alerts, and utilize expertise to map the attack chain across complex environments, encompassing cloud, identity, email, network, and endpoint. In-depth understanding … the aviation sector. Demonstrated ability to translate threat knowledge into proactive threat detection. Proficient in analyzing and researching new or trending attacks, threat actors, malware samples, and tactics, techniques, and procedures (TTPs) Excellent English language skills in reading, writing, and speaking, with the capability to articulate security insights effectively … metrics, and in presenting them clearly to all levels of hierarchy, including senior leadership. Experience: Minimum of 5 years of experience in endpoint security, malware analysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics. Familiarity with AWS cloud infrastructure, with hands-on experience monitoring associated more »
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
mitigate risks. Incident Lifecycle Management: Overseeing incidents from the moment of detection, through the containment and eradication stages, to the final resolution. Post-Incident Analysis: Conducting detailed investigations post-incident to understand the root cause and to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on … the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust security measures to protect the organization's information assets. Cross-Team Coordination: Collaborating … such as CSA, CompTIA Security+/CySA+, GIAC GSEC, GCIH or other comparable degree or other relevant experience. IT skills Network Security System Administration Malware Analysis Security Information and Event Management (SIEM) Incident Response Tools Professional Competencies Solid grasp of cybersecurity concepts, including threat identification, risk assessment, and more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Fusion Center Principal UK - USDS

London, United Kingdom
TikTok
investigate, and respond to threats or malicious activities within the enterprise. Your team will regularly survey the TikTok networks for signs of a breach, malware, or unauthorized access. You will identify and disrupt major threats that target TikTok users or utilize TikTok's infrastructure.Additionally, your team will develop and … exercises with the USDS red team to practice incident response processes and hone procedures. Finally, your team will be responsible for data collection and analysis of cyber threat investigation data.Tasks and Responsibilities:- Develop and document standard operating procedures including identification, remediation, containment, and eradication procedures- Identify major threats that … multi-functional teams- Demonstrated experience in leading a security focused capability and providing world class services at enterprise scale- Expertise in performing or overseeing malware analysis- Expertise in performing or overseeing digital forensics for incident response- Demonstrates excellent organizational direction, time management, problem-solving, prioritization, goal setting, leadership more »
Salary: £ 70 K
Posted:

Senior Incident Response Analyst

Greater London, England, United Kingdom
Provide
enhance fuel efficiency. With a focus on exceptional customer service and operational excellence. ------------------------------------------------------------------------------------- Skills and experience Minimum of 5 years’ experience in endpoint security, malware analysis, threat hunting, penetration testing, incident response, reverse engineering, or digital forensics. Must have strong experience in the operational side. Comprehensive knowledge of … forensics, including dump extraction and analysis. Exceptional English communication skills, both written and verbal. ------------------------------------------------------------------------------------- Core Responsibilities Act as the primary escalation point for security analysis on critical alerts. Analyse and piece together attack chains across complex environments, including cloud, identity, email, network, and endpoint. Maintain a deep understanding of more »
Posted:

Senior Security Analyst

London Area, United Kingdom
Eames Consulting
and taking ownership of these processes within the team. Leading the development and enhancement of detection engineering and associated technologies. Conducting operational and threat malware analysis for the organization. Offering security insights and maintaining relationships with the Service Management function concerning change management, problem management, and incident management. … logs, application logs, and device logs. Knowledge and experience with enterprise-grade technologies, including operating systems, databases, and web applications. Experience in network traffic analysis to identify developing patterns. Capability to mentor and upskill junior team members. Security analysis skills comparable to CompTIA CySA+ certification or similar. Preferred more »
Posted:

Senior Security Operations Analyst

Middlesex, United Kingdom
Direct Line Group
conclusion and take ownership within the team. Managing development and improvements required for detection engineering and associated technologies. Responsible for the operational and threat malware analysis for the group. Providing security input and for maintaining relationships with the Service Management function in relation to change management, problem management … device logs, etc. Knowledge and experience of enterprise grade technologies including operating systems, databases, and web applications. Knowledge and experience of performing network traffic analysis for identifying any developing patterns. Ability to assist with knowledge transfer and mentoring/up skilling of junior team members Security Analysis for more »
Employment Type: Permanent
Salary: GBP Annual
Posted:

Senior Security Operations Analyst

London, England, United Kingdom
Direct Line Group
conclusion and take ownership within the team. Managing development and improvements required for detection engineering and associated technologies. Responsible for the operational and threat malware analysis for the group. Providing security input and for maintaining relationships with the Service Management function in relation to change management, problem management … device logs, etc. Knowledge and experience of enterprise grade technologies including operating systems, databases, and web applications. Knowledge and experience of performing network traffic analysis for identifying any developing patterns. Ability to assist with knowledge transfer and mentoring/up skilling of junior team members Security Analysis for more »
Posted:

Senior Security Operations Analyst

Greater London, England, United Kingdom
Hybrid / WFH Options
Trident Search
and working closely with third parties to help reduce the threat to the business. Creation of detection rules to further enhance capabilities Experience with malware analysis is essential as you will play a senior role in managing this process. Having ownership over incident management and ensuring incidents are … closed out in a timely manner or escalated effectively. Risk analysis across multiple teams and technologies is also required Experience with architectural plans to help identify any issues is also a bonus 24/7 On call rotor Experience Needed: Experience with a variety of IDS, IPS and other … security hardware Experience with network security Experience working with enterprise systems Knowledge and experience of performing network traffic analysis for identifying any developing patterns Experience with the Microsoft security stack Cloud experience is a bonus This is a great internal security role, working with a reputable organisation and a more »
Posted:

Security Engineer

Glasgow, Lanarkshire, Scotland, United Kingdom
Sopra Steria Limited
need for escalation It would be great if you had: Knowledge of; Cloud, on-prem, SaaS, PaaS, IaaS environments Security incident response, code/malware analysis Strong coding skills CISSP-ISSEP (Information Systems Security Engineering Professional) Other Cyber/information Security qualification (e.g. CISSP, CCSP, CCNA, SABSA) If more »
Employment Type: Permanent
Salary: £55,000
Posted:

Security Engineer

Gosport, Hampshire, South East, United Kingdom
Sopra Steria Limited
need for escalation It would be great if you had: Knowledge of; Cloud, on-prem, SaaS, PaaS, IaaS environments Security incident response, code/malware analysis Strong coding skills CISSP-ISSEP (Information Systems Security Engineering Professional) Other Cyber/information Security qualification (e.g. CISSP, CCSP, CCNA, SABSA) If more »
Employment Type: Permanent
Salary: £55,000
Posted:

Lead SIEM/ Security Engineer

Glasgow, Lanarkshire, Scotland, United Kingdom
Hybrid / WFH Options
Sopra Steria Limited
need for escalation It would be great if you had: Knowledge of; Cloud, on-prem, SaaS, PaaS, IaaS environments Security incident response, code/malware analysis Strong coding skills CISSP-ISSEP (Information Systems Security Engineering Professional) Other Cyber/information Security qualification (e.g. CISSP, CCSP, CCNA, SABSA) If more »
Employment Type: Permanent, Work From Home
Salary: £37,000
Posted:

Cyber Security Engineer

Birmingham, West Midlands, West Midlands (County), United Kingdom
Hybrid / WFH Options
Delaney & Bourton
up to date and effectively protecting the organisations assets. Conduct regular system and network security assessments to identify vulnerabilities and mitigate them. Penetration testing analysis and remediation activities. Monitor security access and access control to prevent unauthorised access, data breaches, and cyber-attacks. Create technical documentation to assist colleagues … experience in a cybersecurity role within a reputable business. Strong knowledge of cybersecurity principles, best practices, and technologies. Experience or demonstrable knowledge in log analysis and PCAP analysis. A solid understanding in the approach threat actors take to attacking a network, phishing, port scanning, web application attacks, DDoS, lateral … movement. Experience with security monitoring, incident response, and vulnerability management. Understanding of malware analysis, intrusion detection/prevention systems, and endpoint security solutions. Ability to analyze and interpret security logs and data. Role can work hybrid, for a super flexible business. Ideally candidates would commute to their HQ more »
Employment Type: Permanent
Salary: £55000 - £65000/annum + Benefits Package
Posted:

Cyber Security Specialist

England, United Kingdom
Lawrence Harvey
open-source investigation (WireShark, TCPDump, Netflow, etc.); network defence monitoring technologies (IDS/IPS, SIEM, Firewalls, etc.); and sandboxing technologies for static and dynamic malware analysis (IDA Pro, REMnux, etc.). Working knowledge of leading a technical team and mentoring less experienced team members. Strong written and verbal more »
Posted:

Cyber Security Specialist

United Kingdom
Lawrence Harvey
open-source investigation (WireShark, TCPDump, Netflow, etc.); network defence monitoring technologies (IDS/IPS, SIEM, Firewalls, etc.); and sandboxing technologies for static and dynamic malware analysis (IDA Pro, REMnux, etc.). more »
Posted:

Incident Response Consultant

London Area, United Kingdom
Barclay Simpson
and improve the threat hunting service. Create and improve playbooks/runbooks. Conduct threat hunting engagements. Conduct research focused tasks, e.g APT tracking and malware analysis. In order to be successful in your application, you will need: A Security Operations background, where you have had exposure to IR, and more »
Posted:

Incident Response/Threat Hunting Specialist

London, United Kingdom
Barclay Simpson Corporate Governance Recruitment
improve the threat hunting service.Create and improve playbooks/runbooks.Conduct threat hunting engagements.Conduct research focused tasks; including but not limited to APT tracking and malware analysis.In order to be successful in your application, you will need:At least 3 years cyber incident response experience.Certifications such as GCIH, GCIA or more »
Salary: £ 80 K
Posted:
Malware Analysis
10th Percentile
£53,875
25th Percentile
£57,500
Median
£75,000
75th Percentile
£82,500