Kompaniyaning qaynoq pozitsiyalari

Barchasini ko'rish

Ish haqida

Vakansiyani ulashish

What makes the role special

Group-IB is a partner of INTERPOL, Europol, and a cybersecurity solutions provider, recommended by SWIFT and OSCE. Such partnerships give us advantages in our everyday duties.

We do deep research of malware and public presentation of complex research. We participate in IR and perform as experts at conferences and in mass media. Our reports are used by thousands of people all over the world. And we invite you to our global team.

Tasks to solve

  • Research activities of various threat groups, including state-sponsored APTs and financial cybercrime groups
  • Work on client requests from the European region, including: analyzing malicious software such as trojans, scripts, and exploits, investigating attackers’ network infrastructure, reconstructing the attack kill chain, creating detection rules for clients
  • Contribute to the continuous improvement of company products
  • Research malicious tools, attacker infrastructure, and related activities
  • Develop scripts to automate hunting, detection, and reporting processes
  • Automate research processes by contributing to internal projects focused on automated analysis: actively improve solutions based on research experience; develop various modules, including core components of projects; proficiency in Python is important.
  • Create public articles and presentations for events, including cybersecurity community conferences
  • Conduct malware research, focusing on architectures like x86, x86-64, ARM, and operating systems such as Windows (including .NET), Linux, macOS, Android, and iOS
  • Research various exploits and malicious tools, including scripts, documents, emails, and more
  • Create rules for detection and hunting malicious tools – YARA, Suricata etc
  • Develop scripts for automating the analysis of tools such as IDA Pro, x64dbg, and JEB
  • Perform analytical work during research to: attribute malicious tools to specific threat groups; identify common patterns in different malicious objects; create hunting rules
  • Prepare detailed reports summarizing the results of research tasks

This role is perfect for you if

  • 3 years of experience in reverse engineering and malware analysis
  • Proficiency with reverse engineering tools such as: IDA Pro/BinaryNinja/Ghidra/etc; x64dbg/Immunity Debugger/OllyDbg/etc; WinDbg; other tools
  • Understanding of how to create scripts for automated analysis
  • Experience with traffic analysis tools
  • Basic knowledge of scripting languages
  • Strong proficiency in Python
  • Knowledge of common binary formats
  • Understanding of common network protocols
  • Basic knowledge of exploitation of vulnerabilities
  • Knowledge of common cryptographic algorithms
  • Basic understanding of the cyber threat industry
  • Proficiency in technical language and the ability to write technical reports
  • Understanding of techniques used by cybercriminals and malware authors


Raqobat tahlili

Shaxsiy reyting
Umumiy ko'rilganlar soni: 265 ta

  • Imkoniyat kam
  • Yaxshi
  • Ajoyib
  • A'lo

Xavfsizlik bo'yicha maslahatlar


Wejob kompaniyasidan eslatma. Xurmatli mijoz sizni to'g'ridan-to'g'ri ishga qabul qilish bo'linmalari va ishga qabul qiluvchi foydalanuvchilarga ish qidirayotganlarning qonuniy huquq va manfaatlariga zarar etkazuvchi har qanday noqonuniy pul bersang ishga joylayman deganlar yokidam noqonuniy xatti-harakatlarni, shu jumladan, ish qidiruvchilarning hujjatlarini olib qo'yish, ish qidiruvchilarning mol-mulkini undirish va ish qidiruvchilardan mablag'ingizni boshqa siz uchun muhim bo'lgan malumotlaringizni bermang. Ish qidiruvchilarga aktsiyalarga sarmoya kiritishga ruxsat berish va ish qidiruvchilarni boshqa joylarga ko'chib o'tishga undash.Ushbu ishga kirish, boshqa joylarda treningda qatnashish, ish izlovchilarning rezyumelaridan qonun va qoidalarni buzgan holda foydalanish holatlarni sezsangiz darhol Aloqa sahifasidan murojat qilishingizni so'rab qolamiz. Eslatma: Ish beruvchi mijozlar sizdan hali ish boshlamagan vaqtingizdan hech qachon sizni hisob raqamingizni so'rab oldindan (avans) pulini to'lamaydi, yokidam sizni boshqa gaplar aytib sizni kartangizni olishga harakat qilishi mumkin. Iltimos bundaylarga ishonmasligisni so'rab qolardik

* Asosiysi bunday malumotlarga Wejob kompaniyasi javobgar bo'lmaydi

Kalit so'zlar

Hozircha malumotlar mavjud emas!

Joylashuv

Yo'nalish