Related skills
python go threat intelligence c/c++ reverse engineering📋 Description
- Function as centralized malware reversing team (support DFIR, MDR).
- Track threat actors and campaigns via malware research and profiling.
- Lead APTs, malware campaigns analysis and detection technique development.
- Develop and maintain high-fidelity threat intel feeds and IOCs.
- Perform malware reverse engineering, exploit and behavioral analysis.
- Collaborate with security ops/IR/product teams to improve detection and response.
🎯 Requirements
- 8+ years in threat intelligence or threat research.
- Experience investigating malware and large campaigns.
- Proficiency with IDA Pro, Ghidra, Radare2; memory forensics.
- MITRE ATT&CK knowledge; OS/network internals; Python/Go/C/C++.
- Strong written and verbal communication; translate findings to business insights.
- Experience with cloud/enterprise threat hunting and detection engineering.
Meet JobCopilot: Your Personal AI Job Hunter
Automatically Apply to Engineering Jobs. Just set your
preferences and Job Copilot will do the rest — finding, filtering, and applying while you focus on what matters.
Help us maintain the quality of jobs posted on Empllo!
Is this position not a remote job?
Let us know!