Zoekwoorden:
Malware, Android
Type:
Tijdelijk dienstverband
Locatie:
Amsterdam
Opleiding:
Bachelor (EQF 6)
Gepubliceerd:
17/11/2020
Status:
Open
Reageer voor:
04/05/2021
Uur p/wk:
40

Beschrijving:

ThreatFabric is looking for a highly motivated Android malware analyst to join its Amsterdam based expert team. The analyst will become part of a diverse team with the aim to consolidate the threat and malware analysis team.

 

About ThreatFabric
For more than a decade, experts at ThreatFabric have experienced threats and risks to financial institutions. Our dedicated team has conceived and developed custom analysis and detection solutions to simplify response to complex cyber threats. With a strong focus on banking malware, our services provide threat intelligence and fraud specialists from financial institutions worldwide the essentials to remain ahead of cyber criminals.

 

The position
The successful candidate should have a technical understanding of the TTP and MO commonly used by threat actors in order to support ongoing investigations and help with research of new threats. The analyst’s daily work is to analyze attacker tactics and tools to report them in our portal, allowing end-users to build up their security strategy. Another aspect of the job is to hunt for new and unknown malware, to enhance our visibility on the threat landscape. As malware expert, the candidate is welcome to provide suggestions for the improvement and development of our innovative malware analysis and classification solution.

The candidate is expected to be able to work with minimal guidance, therefore being familiar with Android, malware and common tactics used by threat actors. Also, having good communication skills in English is required to work with the team and customers. As startup environment, passion and motivation are key to success and pleasure at work.

 

Skills and qualifications

  • 2+ years relevant experience in malware analysis and if possible, threat intelligence
  • Hands-on reversing experience with for example JEB and Frida
  • Knowledge of the technical commons of the Android OS
  • Ability to perform online research, OSINT and correlate events
  • Proficient English writing skills to report findings and analysis results
  • Some advisory and reporting skills to share analyses with less technical professionals
  • Nice to have but not required: Russian reading skills
  • Be a team player and feel comfortable communicating and collaborating with other team members

What we offer

  • A competitive salary based on your skills and experience
  • Management of the Dutch 30% ruling tax facilities (eligibility on specific conditions)
  • Possibilities for both professional and personal development
  • Reimbursement of relocation costs (such as airplane tickets)
  • A job in which you can work on exciting security projects for leading organizations
  • An inspiring and comfortable working environment

Are you interested? Mail us at jobs@threatfabric.com.