Security Researcher - Malware

Sorry, this job was removed at 1:33 a.m. (CST) on Wednesday, August 17, 2016
Find out who's hiring in Chicago.
See all Data + Analytics jobs in Chicago
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

Trustwave helps businesses fight cybercrime, protect data and reduce security risk. With cloud and managed security services, integrated technologies and a team of security experts, ethical hackers and researchers, Trustwave enables businesses to transform the way they manage their information security and compliance programs. Trustwave delivers automated, efficient and cost-effective threat, vulnerability and compliance management. Trustwave is headquartered in Chicago, with customers in 96 countries. For more information about Trustwave, visit https://www.trustwave.com. 

SpiderLabs is the advanced security team responsible for application security, incident response, penetration testing, physical security and security research for Trustwave’s clients. In addition, SpiderLabs performs 3rd party security reviews and intelligence for Trustwave’s products and provides and security thought leadership to the entire organization. SpiderLabs has responded to hundreds of security incidents, performed thousands of penetration tests and security tested hundreds of business applications for some of the largest organizations in the world. Members of SpiderLabs are frequently asked to speak at security conferences around the world. SpiderLabs has research facilities in Chicago, Sao Paulo, London, Israel, Sydney and Auckland.

Security Researcher (Malware Analysis) – SpiderLabs Research Team

We are looking for a Security Researcher to join our SpiderLabs Malware Analysis Team, which supports our SpiderLabs Incident Response Team. This position will split time between supporting forensics investigations and developing tools to enhance our analysis capabilities.

Responsibilities will include reverse engineering suspected malware such as botnets, trojans, ransomware and other crimeware, drafting technical reports of the malware’s capabilities, and keeping up to date on new threats and analysis techniques. The successful candidate will also be called upon to contribute to the development of several in-house malware analysis related projects. This is a rare chance to work in a fulfilling role as part of a small team with lots of unique opportunities. Trustwave is an exciting company with excellent customer ratings and outstanding growth rates.


Requirements: 

  • Experience with industry standard decompilers, disassemblers and debuggers.
  • Experience reverse engineering malicious code and general static analysis techniques.
  • Advanced understanding of Windows internals and networking protocols.
  • Excellent communication skills (written and verbal)
  • Self-motivated with the ability to work under tight deadlines with eagerness and creativity.
  • Excellent problem solving skills

 

Additional Plus Competencies:

• Programming skills: Python (preferred), Ruby, C/C++, Assembly

• Contribute to the development of several in-house malware analysis projects

• Desire to create technical blog posts and present at technical conferences

• Experience with various virtualization platforms and sandboxing technologies

Education:

We prefer college-educated applicants, but at minimum, high school diploma or equivalent is required for employment.

Trustwave is an Equal Opportunity Employer of Minorities, Females, Protected Veterans, and Individuals with Disabilities.

To All Agencies:

Please, no phone calls or emails to any employee of Trustwave outside of the Talent Acquisition team. Trustwave’s policy is to only accept resumes from agencies via the Trustwave Agency Portal. Agencies must have a valid fee agreement in place and they must have been assigned the specific requisition to which they submit resumes, by the Talent Acquisition team. Any resume submitted outside of this process will be deemed the sole property of Trustwave and in the event a candidate is submitted outside of this policy is hired, no fee or payment of any kind will be paid.

 

 

Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

70 West Madison St , Chicago, IL 60602

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about TrustwaveFind similar jobs