Malware Analyst

Description:

Check Point Research area is looking for Malware Analysts!,

The area leads the cyber security protection research, improves threat
coverage and develops novel detection technologies. We deal with researching
and releasing security solutions for all Check Point’s products such as
Network, Phishing, and Cloud security.

Our research makes an impact! The team works closely with product development
teams, customers, research partners, law enforcement, and media to make a
difference.

Working with us will allow you access to data sources and visibility to the
most advanced nation-state and cybercrime attacks. We need you – creative,
pro-active, team player and independent – to join us.

Major Responsibilities:

* Analyzing malicious files and creating protections for Check Point products.
* Releasing daily protections for our customers and constantly monitoring detections.
* Response to high profile attacks, understand them and create relevant protections.
* Monitoring our wide sensors information and find leads for interesting cases of targeted attacks & campaigns.
* Running deep investigation in Check Point products and lead enhancements in security & UX.
* Publish marketing and technical blogs for interesting findings by the team.
* Present your work in different forums including stakeholders, strategic customers and security conferences.
* Automate daily processes in order to increase the team’s efficiency.

Desired Background:

* Bachelor of Science in Computer Engineering / Computer Science.
* Strong understanding of Windows internals and malware analysis.
* Understanding the network protocol (TCP / IP, UDP, HTTP (s), DNS, SMB, FTP)
* Experience in coding or scripting – Python is an advantage.
* Wide knowledge of former in the wild attacks and security trends.
* Experience in analyzing cyber-attacks – from top to bottom.
* Ability to translate your findings into actionable detection signatures recommendations.
* Knowledge of common hacking tools and techniques.
* Knowledge in advanced threat hunting methodologies.
* Experience in writing technical blog posts and technical analysis reports.
* Experience in reverse engineering malware both dynamic and static – advantage
* Fluent English is required.

מספר משרה: 8476

למה לעבוד קשה?

שלחו לנו קו"ח ותנו למשרה הנכונה למצוא אתכם