Malware Analyst

1 week ago


Dubai, Dubai, United Arab Emirates Karenit Full time
Are you passionate about unraveling the mysteries of malicious code and thwarting cyber threats? Are you experienced in dissecting complex malware and developing mitigation strategies to safeguard against cyber attacks? If so, we have an exciting opportunity for you to join our team as a Malware Analyst

Responsibilities:

  • Malware Analysis: Evaluate and dissect intricate malicious code using an array of tools, including disassemblers, debuggers, hex editors, and network sniffers
  • Technical Reporting:
Compile detailed technical reports outlining malware characteristics, identification parameters, advanced capabilities, and recommended mitigation strategies

  • Research and Development:
Conduct research on malicious software, vulnerabilities, and exploitation tactics, leading the development of prototype applications to demonstrate capabilities or exploit vulnerabilities

  • Malware Investigations:
Conduct malware investigations and operations, examining submitted malware from various sources and performing forensic analysis of digital information

  • Forensic Analysis:
Gather methods, indicators of compromise (IOCs), evidence of Advanced Persistent Threat (APT) actors, trends, and mitigations through forensic analysis

  • Tool Utilization:
Leverage scanning tools such as VirusTotal for suspicious file scanning, performing queries, pivoting on indicators, and analyzing malware characteristics

  • Knowledge Sharing:
Contribute to the enhancement of the intelligence knowledge base used to develop or improve tools, providing guidance and direction to junior analysts

Minimum Qualifications:


Bachelor's degree in Information Technology, Computer Science, or related field with at least 3 years of experience; Master's degree with 2 years of experience; or PhD with 1 year of experience.

Strong organizational skills and ability to thrive in fast-paced environments.
Excellent attention to detail.
Experience with evidence custody and control procedures.
Knowledge of IOCs, APT threat actors, and malware analysis techniques.
TS/SCI clearance with a polygraph.
Nice-to
  • Have:
  • Experience in reverse engineering binaries of various types, including x86, x64, C, C++, .
NET, and Delphi. Scripting skills to automate analysis and reverse engineering tasks. Ability to analyze shellcode, packed and obfuscated code, and associated algorithms.

If you're ready to join a dynamic team at the forefront of cybersecurity, apply now to become our newest Malware Analyst.

Help us defend against cyber threats and protect critical assets with your expertise and dedicationWe regularly recruit at many positions.

See related jobs hereAre you passionate about safeguarding the digital realm from cyber threats? Do...By clicking the button, you are agreeing with our Term & Conditions
#J-18808-Ljbffr
  • IT security Analyst

    1 week ago


    Dubai, Dubai, United Arab Emirates Isss Full time

    Role: IT security AnalystLocation: DubaiManage the installation and configuration of IT security solutions internally, ensuring a high level of system security.Client Details : A prominent entity in the UAE actively seeking hands-on securityDescriptionLeverage knowledge of technologies like Carbon Black to support audits on Active Directory. Support...


  • Dubai, Dubai, United Arab Emirates Precision Hire Solution Full time

    Note: Googles hybrid workplace includes remote and inoffice roles. By applying to this position you will have an opportunity to share your preferred working location from the following:Inoffice locations: Dubai United Arab Emirates.Remote location(s): United Arab Emirates.Minimum qualifications:Bachelors degree or equivalent practical experience.Candidates...


  • Dubai, Dubai, United Arab Emirates Precision Hire Solution Full time

    Note: Googles hybrid workplace includes remote and inoffice roles. By applying to this position you will have an opportunity to share your preferred working location from the following: Inoffice locations: Dubai United Arab Emirates. Remote location(s): United Arab Emirates. Minimum qualifications:Bachelors degree or equivalent practical experience....


  • Dubai, Dubai, United Arab Emirates The Emirates Group Full time

    1- Principal Engineer ForensicJob: Full TimeLocation: Dubai, UAEDescription:The Principle Engineer is an experienced L4 Forensic Analyst. They work during normal business hours and are responsible for investigating and managing the most complex incidents. For an engineer to operate at this level, they should have a skilled forensics background in reverse...

  • Senior Analyst

    1 week ago


    Dubai, Dubai, United Arab Emirates CHALHOUB Group Full time

    Conduct and lead incident response activities (triage, root cause analysis, escalations, notifications, communication, etc.) resulting from security incidents consistent with Incident Response processes. Manage the day-to-day security operational tasks, including but not limited to reviewing security alerts which have been escalated on the Chalhoub...

  • Senior Analyst

    1 week ago


    Dubai, Dubai, United Arab Emirates CHALHOUB Group Full time

    Conduct and lead incident response activities (triage, root cause analysis, escalations, notifications, communication, etc.) resulting from security incidents consistent with Incident Response processes.Manage the day-to-day security operational tasks, including but not limited to reviewing security alerts which have been escalated on the Chalhoub...

  • SOC Manager

    1 week ago


    Dubai, Dubai, United Arab Emirates Halian uae Full time

    Manage and lead a team of security analysts and SOC personnel.Oversee the day-to-day operations of the SOC, including monitoring, analysis, incident response, and reporting.Develop, implement, and maintain SOC policies, processes, and procedures to ensure effective security operations ensuring security configurations on firewalls, anti-malware technologies,...

  • Dfir Lead

    1 week ago


    Dubai, Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a talented and enthusiastic individual to join as a DFIR Lead for our Defense Operations team within our Managed Security Services (MSS) business unit. If you have a strong knowledge and interest in incident response and/or digital forensics, this position might be the right one for you.The DFIR Lead will be responsible for leading the...

  • Financial Analyst

    1 week ago


    Dubai, Dubai, United Arab Emirates Knight Frank Dubai Full time

    Are you a high-energy sales professional with a track record of success selling Cyber Security solutions? Do you love the thrill of pursuing and closing new business opportunities into major enterprise accounts? Do you thrive on leading a sales cycle, evangelizing and educating prospects on the true value on of new game-changing software solutions? If this...


  • Dubai, Dubai, United Arab Emirates ReasonLabs Full time

    Cyber Threat Investigator | ReasonLabs DubaiReasonLabs is a cybersecurity pioneer equipping tens of millions of home users worldwide with the same level of cyber protection used by Fortune 500 companies.We are seeking a highly motivated and experienced Threat Researcher and Security Analyst to join our team. The ideal candidate will have a strong...

  • Senior Analyst

    1 week ago


    Dubai, Dubai, United Arab Emirates Chalhoub Group Full time

    INSPIRE | EXHILARATE | DELIGHTFor over six decades, Chalhoub Group has been a partner and creator of luxury experiences in the Middle East. The Group, in its endeavour to excel as a hybrid retailer, has reinforced its distribution and marketing services with a portfolio of eight owned brands and over 300 international brands in the luxury, beauty, fashion,...


  • Dubai, Dubai, United Arab Emirates Talent Pal Full time

    Contract Manager Jobs In Dubai | Talent PalApply Also Retention Executive Jobs In Dubai | DerivWe are looking to hire an analytical contract administrator to manage the drafting and revision of our company's contracts. The Contract Administrator will analyze and interpret a wide range of documentation. The contract administrator will negotiate contract terms...

  • Splunk Engineer

    1 week ago


    Dubai, Dubai, United Arab Emirates K20S Kinetic Technologies Private Limited Full time

    *Job Description: Splunk Certified Forensic Analyst**Position: Splunk Certified Forensic Analyst*Location: Dubai*Company: Cyber Security*About Us:*Cyber Security & MSSP*Job Description: We are seeking a highly skilled Splunk Certified Forensic Analyst to join our team. The ideal candidate will have a strong background in cybersecurity incident response and...


  • Dubai, Dubai, United Arab Emirates Isss Full time

    Role :Cyber Threat Intelligence Consultant, MandiantLocation : DubaiDescription:Google's hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the followingBachelor's degree or equivalent practical experience.Candidates will typically have 7 years of...


  • Dubai, Dubai, United Arab Emirates Cyber Crime Full time

    Cyber Threat Intelligence Consultant, Mandiant Google Google's mission is to organize the world's information and make it universally accessible and useful. View company page Bachelor's degree or equivalent practical experience.Candidates will typically have 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy or...


  • Dubai, Dubai, United Arab Emirates Talent Pal Full time

    Director, Financial Communications Jobs In Dubai | Talent PalApply Also Printing Production Manager Jobs In Dubai | RTC1 Recruitment ServicesWe are looking for a Director, Financial Communications to join our Dubai office in a newly created role. The Director will lead APCO's financial communications and Investor Relations offer in MENA, alongside APCO's...


  • Dubai, Dubai, United Arab Emirates FIVE Hotels and Resorts Full time

    IT Specialist Jobs In Dubai | FIVE Hotels and ResortsAbout the jobAn Exhilarating OpportunityAre you ready to be part of our Trailblazing FIVE Tribe thats setting the Gold Standard in Information Technology? FIVE Hotels and Resorts is seeking a bold and innovative individual whos passionate about creating unforgettable, Next-Level experiences for our guests...

  • Malware Analyst

    1 month ago


    dubai, United Arab Emirates Karenit Full time

    Are you passionate about unraveling the mysteries of malicious code and thwarting cyber threats? Are you experienced in dissecting complex malware and developing mitigation strategies to safeguard against cyber attacks? If so, we have an exciting opportunity for you to join our team as a Malware Analyst.Responsibilities:- Malware Analysis: Evaluate and...

  • Malware Analyst

    4 weeks ago


    dubai, United Arab Emirates Karenit Full time

    Are you passionate about unraveling the mysteries of malicious code and thwarting cyber threats? Are you experienced in dissecting complex malware and developing mitigation strategies to safeguard against cyber attacks? If so, we have an exciting opportunity for you to join our team as a Malware Analyst.Responsibilities:- Malware Analysis: Evaluate and...


  • dubai, United Arab Emirates Precision Hire Solution Full time

    Note: Googles hybrid workplace includes remote and inoffice roles. By applying to this position you will have an opportunity to share your preferred working location from the following:Inoffice locations: Dubai United Arab Emirates.Remote location(s): United Arab Emirates.Minimum qualifications:Bachelors degree or equivalent practical experience.Candidates...


  • Dubai, United Arab Emirates Precision Hire Solution Full time

    Note: Googles hybrid workplace includes remote and inoffice roles. By applying to this position you will have an opportunity to share your preferred working location from the following: Inoffice locations: Dubai United Arab Emirates. Remote location(s): United Arab Emirates. Minimum qualifications:Bachelors degree or equivalent practical experience....


  • Dubai, United Arab Emirates Precision Hire Solution Full time

    Note: Googles hybrid workplace includes remote and inoffice roles. By applying to this position you will have an opportunity to share your preferred working location from the following: Inoffice locations: Dubai United Arab Emirates. Remote location(s): United Arab Emirates. Minimum qualifications:Bachelors degree or equivalent practical experience....


  • dubai, United Arab Emirates The Emirates Group Full time

    1- Principal Engineer ForensicJob: Full TimeLocation: Dubai, UAEDescription:The Principle Engineer is an experienced L4 Forensic Analyst. They work during normal business hours and are responsible for investigating and managing the most complex incidents. For an engineer to operate at this level, they should have a skilled forensics background in reverse...


  • dubai, United Arab Emirates The Emirates Group Full time

    1- Principal Engineer ForensicJob: Full TimeLocation: Dubai, UAEDescription:The Principle Engineer is an experienced L4 Forensic Analyst. They work during normal business hours and are responsible for investigating and managing the most complex incidents. For an engineer to operate at this level, they should have a skilled forensics background in reverse...

  • IT security Analyst

    2 months ago


    dubai, United Arab Emirates Isss Full time

    Role: IT security AnalystLocation: DubaiManage the installation and configuration of IT security solutions internally, ensuring a high level of system security.Client Details : A prominent entity in the UAE actively seeking hands-on securityDescriptionLeverage knowledge of technologies like Carbon Black to support audits on Active Directory. Support...

  • IT security Analyst

    4 weeks ago


    dubai, United Arab Emirates Isss Full time

    Role: IT security AnalystLocation: DubaiManage the installation and configuration of IT security solutions internally, ensuring a high level of system security.Client Details : A prominent entity in the UAE actively seeking hands-on securityDescriptionLeverage knowledge of technologies like Carbon Black to support audits on Active Directory. Support...


  • Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a Threat Intelligence Analyst to join our Cyber Security Operations Centre (CSOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in cyber security, this position might be the right one for you. The threat intelligence analyst will be responsible for analyzing, curating, and publishing...


  • Dubai, United Arab Emirates Precision Hire Solution Full time

    Note: Googles hybrid workplace includesremote and inoffice roles. By applying to this position you willhave an opportunity to share your preferred working location fromthe following: Inoffice locations:Dubai United Arab Emirates. Remotelocation(s): United Arab Emirates.Minimumqualifications:Bachelorsdegree or equivalent practical experience.Candidates will...


  • Dubai, United Arab Emirates Precision Hire Solution Full time

    Note: Googles hybrid workplace includesremote and inoffice roles. By applying to this position you willhave an opportunity to share your preferred working location fromthe following: Inoffice locations:Dubai United Arab Emirates. Remotelocation(s): United Arab Emirates.Minimumqualifications:Bachelorsdegree or equivalent practical experience.Candidates will...

  • SOC Manager

    2 months ago


    Dubai, United Arab Emirates Halian uae Full time

    Manage and lead a team of security analysts and SOC personnel.Oversee the day-to-day operations of the SOC, including monitoring, analysis, incident response, and reporting.Develop, implement, and maintain SOC policies, processes, and procedures to ensure effective security operations ensuring security configurations on firewalls, anti-malware technologies,...

  • Dfir Lead

    3 weeks ago


    Dubai, United Arab Emirates Help AG Full time

    Help AG is looking for a talented and enthusiastic individual to join as a DFIR Lead for our Defense Operations team within our Managed Security Services (MSS) business unit. If you have a strong knowledge and interest in incident response and/or digital forensics, this position might be the right one for you. The DFIR Lead will be responsible for leading...

  • Senior Analyst

    2 months ago


    Dubai, United Arab Emirates CHALHOUB Group Full time

    Conduct and lead incident response activities (triage, root cause analysis, escalations, notifications, communication, etc.) resulting from security incidents consistent with Incident Response processes.Manage the day-to-day security operational tasks, including but not limited to reviewing security alerts which have been escalated on the Chalhoub...

  • Financial Analyst

    3 weeks ago


    Dubai, United Arab Emirates Knight Frank Dubai Full time

    Are you a high-energy sales professional with a track record of success selling Cyber Security solutions? Do you love the thrill of pursuing and closing new business opportunities into major enterprise accounts? Do you thrive on leading a sales cycle, evangelizing and educating prospects on the true value on of new game-changing software solutions? If this...


  • dubai, United Arab Emirates ReasonLabs Full time

    Cyber Threat Investigator | ReasonLabs DubaiReasonLabs is a cybersecurity pioneer equipping tens of millions of home users worldwide with the same level of cyber protection used by Fortune 500 companies.We are seeking a highly motivated and experienced Threat Researcher and Security Analyst to join our team. The ideal candidate will have a strong...


  • dubai, United Arab Emirates ReasonLabs Full time

    Cyber Threat Investigator | ReasonLabs DubaiReasonLabs is a cybersecurity pioneer equipping tens of millions of home users worldwide with the same level of cyber protection used by Fortune 500 companies.We are seeking a highly motivated and experienced Threat Researcher and Security Analyst to join our team. The ideal candidate will have a strong...


  • Dubai, United Arab Emirates Talent Pal Full time

    LocationDIFC DubaiFinancialAdvisory TalentstandardsForensic Technology (Digital Forensics) Business AnalystDeloitteestablished globally in 1845 is the worlds largest and leadingprofessional services firm providing audit and assurance taxconsulting financial advisory and risk advisory services to publicand private clients spanning multiple industries. We are...


  • Dubai, United Arab Emirates Talent Pal Full time

    LocationDIFC DubaiFinancialAdvisory TalentstandardsForensic Technology (Digital Forensics) Business AnalystDeloitteestablished globally in 1845 is the worlds largest and leadingprofessional services firm providing audit and assurance taxconsulting financial advisory and risk advisory services to publicand private clients spanning multiple industries. We are...