Sr. Malware Analyst – Mobile | Austin, TX or Reston, VA

Job Expired

About the job

Key Responsibilities

  • Lead static and dynamic analysis efforts of malicious samples and combine results of analysis with other intelligence sources to try and produce attribution. Strong emphasis will be on mobile malware.
  • Produce technical reports of reverse engineering efforts of malware samples
  • Build and enhance internal systems for critical projects across the company
  • Analyze and identify potentially malicious code within source code using both automated and manual static analysis tools and techniques
  • Facilitate analysis of suspicious files discovered during security incidents. Be able to articulate proper feedback and support the Detection and Response teams in their investigations.
  • Develop techniques for conducting longitudinal analysis of malware and clustering into attribution back to threat actors
  • Develop and maintain procedures and runbooks specific to malware analysis at scale of a public cloud.
  • Ingratiate into the larger Threat Intelligence community to create and maintain trust networks.
  • Keep up-to-date on geopolitical issues across the world and be able to translate them into potential and future cyber incidents involving Oracle and its ecosystem.

Preferred Qualifications

  • 6-10 years of industry experience performing malware analysis and reverse engineering of a wide variety of malware samples ranging from commodity samples to 0days Have analyzed malware families of at least 3-4 different APT groups across at least two different regions in the world.
  • Experience with variety of samples including from Win32, Win64, ELF, iOS, and Android operating systems. For this role a strong knowledge of mobile malware is highly desired.
  • Experience in one or more of the following fields of work: National security, military, federal intelligence, law enforcement, criminology, and/or foreign areas and language
  • A broad background in information security with experience in security operations, vulnerabilities and exploitation, network security, and cloud security.
  • Experience with variety of tools used for analysis including IDA Pro, OllyDbg, Ghidra, etc.
  • Experience performing open source research on a variety of topics
  • Excellent verbal/non-verbal communication skills with proficient ability to deliver technical information to non-technical staff
  • Previous Incident Response, Security Operations Center, and/or Forensic Analyst experience preferred
  • Knowledge of common attack types/vectors and associated mitigations.
  • Knowledge of how to use structured queries to pull data from logs and be able to formulate signatures such as ability to use YARA, Snort, Suricata, Bro/Zeek successfully
  • BS or MS degree in Computer Science, Computer Engineering, Information Systems, Cyber Security, or equivalent experience
  • Prior experience working on a global security team is a plus

If you are a Colorado resident, Please Contact us or Email us at [email protected] to receive compensation and benefits information for this role. Please include this Job ID: 142502 in the subject line of the email.

About Us

Innovation starts with inclusion at Oracle. We are committed to creating a workplace where all kinds of people can be themselves and do their best work. It’s when everyone’s voice is heard and valued, that we are inspired to go beyond what’s been done before. That’s why we need people with diverse backgrounds, beliefs, and abilities to help us create the future, and are proud to be an affirmative-action equal opportunity employer.

Oracle is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability and protected veterans status, age, or any other characteristic protected by law. Oracle will consider for employment qualified applicants with arrest and conviction records pursuant to applicable law.

More Information

  • This job has expired!

Leave your thoughts

Share this job