Junior Malware Analyst - Malaysia - WithSecure Corporation

    WithSecure Corporation
    WithSecure Corporation Malaysia

    2 weeks ago

    Default job background
    Full time
    Description

    WithSecure protects businesses all over the world from modern threats. We do this through a Co-security approach born from first-hand knowledge that no one can solve every cyber security problem alone. Every single day, our diverse, growing team fights against online extortion, threats to national infrastructure, the unlawful spread of sensitive information, and everything in-between. The best part about working for WithSecure is our people We are a community of dedicated and passionate professionals that take workplace happiness seriously. If you're looking for something that's more than just a job – we'd love to hear from you.

    If you enjoy solving puzzles, you like learning new things, you like to think outside of the box and love challenges Our Customer Protection team are growing their rank and looking for a Junior malware Analyst to join the us.

    Customer Protection is a service offered by WithSecure which is designed to provide comprehensive protection against a wide range of threats, utilizing advanced machine learning algorithms and static and behavioural analysis techniques to detect and block malware and potentially unwanted content in real-time and on demand.

    Our team includes malware analysts, reverse engineers, threat intelligence specialists, detection engineers, and security researchers. We closely collaborate with partners, industry counterparts, academic institutions, investigative journalists, and local CERTS, to ensure the unit learns from and contributes to global cyber security efforts.

    What are we looking for?

    We are looking for Junior Malware Analyst to join our Customer Protection team.

    We need someone who is motivated to fight against online extortion, threats to national infrastructure, the unlawful spread of sensitive information, and enjoy the idea of correlating information from multiple sources to create logic capable of detecting the latest cyber threats. To include:

    • Analyzing malware samples to support ongoing investigations.
    • Classify malware based on threats and characteristics.
    • Documenting malware threats.
    • Familiar with IDA Pro, WinDbg, OllyDbg, Immunity Debugger.
    • Basic knowledge of C/C++, Windows API, and Windows OS internals.
    • Familiarity with scripting languages (LUA, Python, JavaScript).
    • Knowledge of the fundamentals of networking.
    • Understand unpacking, deobfuscation, and anti-debugging techniques.
    • Ability to write technical reports.
    • Understand tools that identify zero-day cyber threats.
    • Good verbal and written communication skills in English and the ability to interact easily with people of different cultures and backgrounds.
    • High-level understanding of the threat landscape and computer security, especially endpoint security.

    Bonus points

    • Willingness to travel desired but not essential.
    • Help create documentation for security policies.
    • Knowledge of both high- and low-level programming.
    • System Monitors (like Process Monitor, RegShot, Process Explorer).

    What will you get from us

    A diverse, flexible, and friendly workplace, get to learn from world-class cyber security experts, contribute to and influence the capabilities of WithSecure's cyber security products and services.

    "With us, you are enough just as you are"

    #J-18808-Ljbffr