Job Summary
A company is looking for a Senior Malware Researcher focused on ransomware analysis.
Key Responsibilities
- Lead in-depth analysis of Windows and Linux malware samples, focusing on ransomware
- Set research direction by identifying ransomware trends and proposing enhancements to detection capabilities
- Create comprehensive reports detailing ransomware analysis findings and recommended strategies
Required Qualifications
- Extensive experience in analyzing Windows and Linux malware, particularly ransomware
- Advanced proficiency in reverse engineering tools such as IDA Pro and Ghidra
- Strong programming skills in Python, C, or C++ for building analysis tools
- Expertise in writing and optimizing YARA rules for malware detection
- Familiarity with threat intelligence platforms and ability to correlate findings with broader threats
Comments