Sr. Reverse Engineering Expert

DuskRise
  • Location
    Rome, Italy
  • Sector
    Commercial
  • Experience
    Mid Career / Advanced
  • Apply by
    Oct-25-2024
  • Posted
    Sep 24

Position description

Are you interested in joining a cutting-edge company that combines geopolitical analysis with cybersecurity threat prevention? Look no further—DuskRise is where innovation meets insight, defending the digital landscape with advanced cybersecurity and geopolitical expertise.

We are seeking a highly skilled Senior Reverse Engineering Specialist with experience in open-source tools. In this role, you will be responsible for identifying, analyzing, and neutralizing advanced global cyber threats. Your expertise in reverse engineering will play a critical role in dissecting malware and malicious artifacts, enabling the development of countermeasures to protect vital systems and sensitive data.

Key Responsibilities:
- Perform in-depth analysis of cyber threats, including malware, exploits, and other malicious artifacts, using advanced reverse engineering techniques.
- Reverse engineer and analyze complex malware to understand its functionality, capabilities, and potential impact
- Develop technical threat intelligence with actionable insights and recommendations to mitigate identified risks.
- Collaborate with cross-functional teams, including incident response, security operations, and vulnerability management, to ensure coordinated responses to cyber threats.
- Stay current with the latest tactics, techniques, and procedures (TTPs) used by threat actors, continuously improving your skills in reverse engineering and threat analysis.
- Build and maintain a threat intelligence knowledge base to support organizational security.
- Provide training and guidance on reverse engineering and threat analysis best practices to team members.
- Contribute to the development and implementation of proactive threat hunting and incident response strategies.
- Write high-quality detection rules (e.g., Suricata, Sigma, Yara).

Qualifications

Required Qualifications:
- Citizenship: Must hold Italian or European Union citizenship.
- Education: Bachelor's degree in Computer Science, Cybersecurity, or a related technical field. Equivalent self-taught experience will also be considered in place of a formal degree.
- Experience: A minimum of 5+ years in reverse engineering, with hands-on experience in analyzing and dissecting malware and other malicious artifacts.
- Proficiency in reverse engineering tools such as IDA Pro, Ghidra, or Radare2, and expertise in malware analysis, including static and dynamic analysis, code disassembly, and memory forensics.
- Strong knowledge of programming languages such as Python, C, and C++, with experience in developing scripts to assist in reverse engineering and malware analysis.
-  Excellent ability to communicate complex technical findings clearly to both technical and non-technical stakeholders, in both English and Italian.
- Passion for Cybersecurity: Strong commitment to staying informed about the latest cybersecurity trends, malware campaigns, and reverse engineering techniques.

Preferred Qualifications:
- Master’s degree in Cybersecurity, Computer Science, or a related technical field.
- Relevant certifications such as GIAC Reverse Engineering Malware (GREM), SANS FOR610: Reverse Engineering Malware, or similar.
-  Knowledge of proactive threat hunting methodologies and experience collaborating with threat intelligence and incident response teams.
- Familiarity with cloud security, containerization technologies, and experience writing detection rules for Suricata, Sigma, Yara, or similar tools.
- Expertise in applying the MITRE ATT&CK Framework to threat analysis.
- Proficiency in additional languages like Russian, Arabic, or Mandarin Chinese is highly desirable.

Are you a skilled Senior Reverse Malware Engineer with a passion for unraveling complex malware threats? If you're driven by the challenge of protecting organizations from advanced cyber attacks and ready to make a global impact, this is your opportunity to make a real difference! We invite you to apply for this unique role and join a team dedicated to staying ahead of evolving threats. Be part of something extraordinary—apply today!

Application instructions

Please send your CV along with a brief paragraph outlining your interest in joining DuskRise and your ideas for improving malware detection rates to [email protected].