Intern, Malware Analysis
- Internship, onsite
- Ensign Infosecurity
- singapore, Singapore
Salary undisclosed
Apply on
Original
Simplified
Ensign is hiring !
Duties and Responsibilities:
- Conduct reverse-engineering of malware in support of incident response/threat hunting and threat intelligence requirements
- Conduct static and dynamic analysis of malware, including building a semi-automated lab environment that is capable of prioritising and analysing large pool of samples
- Extract Indicators of Compromise, and using the resulting data to create detection model and knowledge base to detect similar activities
- Develop scripts and solutions to automate the triage and analysis process, including automating sandboxes for dynamic analysis
- Participate in threat analysis to correlate and attribute malware to threat actor
- Conduct and/or manage joint research initiatives with industry partners and Institutes of Higher Learning
Requirements:
- Knowledge of threat actor APT and cybercrime groups. Experience and understanding of both cybercriminal and nation-state group motivations and typical TTPs (Tactics, Techniques, and Procedures)
- Strong knowledge of x86/x64 Instruction sets, C/C++, Windows API, and Windows OS internals
- Experience with modern offensive techniques and APT TTPs such as Living off the Land binaries (LOLBins)
- Experience in interactive disassembler and debuggers such as IDA Pro, Ghidra, WinDbg, OllyDbg, Immunity Debugger, x64dbg
- Knowledge of packers and obfuscation techniques as well as experience in defeating anti-analysis/anti-vm techniques
- Ability to document and report technical details/findings clearly and concisely
Similar Jobs