Full-Time Threat Analyst

ReversingLabs is hiring a remote Full-Time Threat Analyst. The career level for this job opening is Entry Level and is accepting Croatia based applicants remotely. Read complete job description before applying.

This job was posted 1 month ago and is likely no longer active. We encourage you to explore more recent opportunities on our site. However, you may still try your luck using 'Apply Now' link below. We recommend focusing on newer listings available here.

ReversingLabs

Job Title

Threat Analyst

Posted

Career Level

Full-Time

Career Level

Entry Level

Locations Accepted

Croatia

Job Details

Our vision is clear. Arming companies with the insights to ensure every piece of software built or bought is safe. That every threat is detected, and the deployment risks are well understood. An innovative vision requires creative people to help forge this transformational journey at ReversingLabs. ReversingLabs is recognized by the cybersecurity industry as a leader in innovation. Investment from Crosspoint capital of $56M will support our growth and efforts to build scalable, automated and intelligent software security solutions.

In this day and age, with systems and people under attack day and night by highly advanced cyber threats, a swift but detailed analysis of current threats and attack vectors is necessary. Given the number of such attacks, this is no small feat. As a member of the threat detection team, your focus will be on identifying malicious threats, behaviors, components, and exposure risks (such as vulnerabilities) of various applications, and to provide actionable intelligence for our customers and community on how to improve their security posture. You will often have to put yourself in the attacker's shoes, correlate even the tiniest clues with millions of metadata records, and try to connect the dots to completely understand the impact. Finally, to automatically identify threats and risks, you will need to transform your knowledge into a rule-based format that our analysis solutions understand, effectively shielding other potential victims.

We will guide you through the details of various file formats so you can better understand the foundation of our work. You will familiarize yourself with the way applications are structured, learn how to identify benign or malicious behavior, and how to use popular and in-house developed technologies for analysis. Working alongside industry experts, you will understand how your work ties into our overall product offering, and get feedback on the impact of your work.

Of course, we don't expect you to be able to tackle threats right off the bat. Based on your skill level, you will undergo a specially crafted training during the first few months to sharpen your skills before entering the arena. Do you have what it takes?

  • Only candidates who are already based in Croatia will be considered for this position!

Responsibilities

  • Keeping track of the latest cybersecurity threats
  • Providing timely and accurate analyses of threat capabilities
  • Identifying and analyzing software, and providing actionable feedback to improve security
  • Creating and maintaining reliable format identification, malware detection and behavior description rules
  • Creating and maintaining scripts for threat hunting, analysis, and correlation
  • Researching, analyzing and documenting different security features of file formats and operating systems
  • Suggesting improvements to classification algorithms and coverage

Requirements

  • A strong interest in computer security
  • Knowledge of basic concepts related to computer security
  • Enthusiasm for teamwork, constant learning, and adapting to new circumstances
  • Good grasp of working with Windows or Linux OS
  • Strong spoken and written English skills
  • Knowledge of at least one programming language (Python, Go, C, C++, Java, ...)
  • Some experience with assembly language (syntax or programming)
  • Some experience in reverse engineering techniques and debugging

Desired Skills

  • Participation in CTF competitions
  • Some knowledge of two or more programming languages (e.g. Python, Go, C, C++, Java, ...)
  • Understanding of file format structure

Benefits

  • Hybrid work options (paid accommodation & transportation to Zagreb during onboarding for remote employees)
  • Flexible working hours
  • Generous compensation and a bonus system based on annual performance
  • Hefty personal education budget and possibility to attend leading conferences and seminars in the field
  • Company library and possibility to order books of choice via Amazon
  • Permanent contract in a fast-growing global company with Fortune 500 & governmental agencies as clients
  • Challenging projects in a dynamic, collaborative team
  • Opportunity to work on innovative solutions in malware analysis & software assurance, crafted in our very own Croatian R&D center
  • Great career advancement opportunities - clear goals & internal promotions
  • Employee referral bonus program{{{{:}}}} EUR 1,060 net for junior position, EUR 2,123 net for mid to senior positions, and EUR 2,654 net for principal/managerial positions
  • Multisport card, annual health checkup, newborn child allowance, rent-cost, and 3rd pillar pension benefits
  • Wellness Weekends - quarterly, company-wide three day weekend, starting with a company paid Friday off for all employees
  • Fully covered car garage in Radnička for all employees

FAQs

What is the last date for applying to the job?

The deadline to apply for Full-Time Threat Analyst at ReversingLabs is 25th of August 2024 . We consider jobs older than one month to have expired.

Which countries are accepted for this remote job?

This job accepts [ Croatia ] applicants. .

Related Jobs You May Like

Cyber Security Consultant

Canada
1 week ago
Cyber Threat Intelligence
Risk Management
Amtex System Inc.
Full-Time
Expert

Associate Incident & Threat Analyst

USA
1 week ago
Data Analysis
Networking
DISCOVER
Full-Time
Expert
YEAR $58500 - $90900

Sr. Cybersecurity Analyst

USA
2 weeks ago
Communication
Python
Publix
Full-Time
Expert

Mainframe Security Engineer

USA
2 weeks ago
Multi-Factor Authentication (MFA)
Role Based Access Controls (RBAC)
Fiserv
Full-Time
Expert
YEAR $87500 - $118900

Cybersecurity Data Analyst

India
2 weeks ago
Application Security
Cyber Intelligence
Cyber Threat Intelligence
Oportun Inc
Full-Time
Experienced

Cyber Security Architect

USA
3 weeks ago
Communication
MS Office
Problem Solving
Regions Financial Corporation
Full-Time
Expert

Security Engineer

USA
3 weeks ago
Azure security services
MS security tools
Softpath System, LLC.
Full-Time
Expert

ServiceNow Security Engineer

USA
3 weeks ago
Cascading Style Sheets (CSS)
Communication
Python
Johnson Controls, Inc.
Full-Time
Expert

Options Senior Splunk / Cribl Engineer - Cybersecurity Engi

USA
3 weeks ago
Data Management
Extract, Transform, Load (ETL)
Scrum
Abbvie
Full-Time
Expert

Security Assigned Expert

USA
3 weeks ago
Communication
Google Cloud Platform
Problem Solving
Splunk
Full-Time
Expert

Cybersecurity Integration Center (NCIC) Lead

USA
3 weeks ago
AWS
Azure
Problem Solving
Hirekeyz
Full-Time
Senior Manager

Cyber Security Analyst

USA
3 weeks ago
AWS
Cyber Threat Intelligence
Google Cloud Platform
Regions Financial Corporation
Full-Time
Expert

Looking for a specific job?