Principal Reverse Engineer
3 days ago
Principal Reverse Engineer (Malware, Unit 42) Full-time Role Overview The Unit 42 Malware team is a global team responsible for providing accurate malware analysis, threat hunting capabilities, and the development of malware automation pipelines. This role is designed for an experienced Reverse Engineer with familiarity specifically supporting consulting operations and threat intelligence. The role has flexible hours, but will have an on-call component that includes a commitment to shared coverage of high-priority tickets that may arrive between Friday through Sunday. The Unit 42 Malware team is a global team responsible for providing accurate malware analysis, threat hunting capabilities, and the development of malware automation pipelines. This role is designed for an experienced Reverse Engineer with familiarity specifically supporting consulting operations and threat intelligence. The role has flexible hours, but will have an on-call component that includes a commitment to shared coverage of high-priority tickets that may arrive between Friday through Sunday. Required Skills Advanced knowledge with at least one disassembler (e.g. IDA Pro, Ghidra, Binary Ninja). Expertise with user-mode and kernel-mode debuggers (e.g. x64dbg, WinDbg, gdb). Developing and scaling reverse engineering automations (e.g. IDAPython, Ghidra Python, Docker). Deep understanding of modern malware techniques, including obfuscation and evasion tactics. Understanding of x86/x64 architecture and IL formats (e.g. .NET). Proficiency in at least one programming language (e.g. Python, C, C++). Knowledge of networking protocols (e.g. HTTP, DNS, TCP/IP) and analyzing traffic. Experience configuring sandboxes to increase hit-rate and accelerate analysis. Familiarity with prompt engineering and using LLMs to accelerate analysis. Advanced understanding of modern Windows internals relevant to malware analysis. Experience transforming/modifying malware to support analysis (e.g. deobfuscation). Preferred Skills Proven track record of contributing to threat research initiatives Designing and building next-generation hunt tooling What we Offer Hands-on experience with real-world malware and threats. Access to industry-leading tools and infrastructure. Opportunity to work on impactful projects that contribute to threat intelligence. A collaborative and supportive team environment. Our Commitment We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together. We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics. All your information will be kept confidential according to EEO guidelines. #J-18808-Ljbffr
-
Android Reverse Engineer
2 weeks ago
Singapore M2 TALENTS PTE. LTD. Full time $60,000 - $120,000 per yearAre you fascinated by what happens after an app is compiled? Our team is seeking a driven Junior Android Reverse Engineer to turn that curiosity into a career. We provide a unique experience where you will be immersed in the complex world of mobile threat analysis from day one. You will be mentored by industry experts and get hands-on exposure to internal,...
-
Principal Reverse Engineer
6 days ago
Singapore Palo Alto Networks Full time $120,000 - $180,000 per yearCompany DescriptionOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...
-
Principal Reverse Engineer
6 days ago
Singapore Palo Alto Networks Full time $100,000 - $150,000 per yearCompany Description Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...
-
CIP Reverse Engineering
1 day ago
Singapore Smartt Precision Mfg Pte Ltd. Full timeDrive continuous improvement (CIP) initiatives in mechanical systems, components, and processes to enhance product performance and manufacturability. Lead reverse engineering activities for components and assemblies to support R&D, product development, and process optimization. Support mechanical product engineering by developing, validating, and optimizing...
-
Senior Software Engineer
1 week ago
Singapore Traveloka Full timeOverview Senior Software Engineer (Reverse Engineering) role at Traveloka. It’s fun to work in a company where people truly BELIEVE in what they’re doing! Job Description About Us At Traveloka, our Engineering Team is the backbone of innovation — building scalable, high-performance systems that power millions of users worldwide. With a relentless focus...
-
Senior Software Engineer
1 day ago
Singapore Traveloka Full timeOverview Senior Software Engineer (Reverse Engineering) role at Traveloka. It's fun to work in a company where people truly BELIEVE in what they're doing!Job Description About Us At Traveloka, our Engineering Team is the backbone of innovation — building scalable, high-performance systems that power millions of users worldwide. With a relentless focus on...
-
Research Assistant
3 days ago
Singapore Nanyang Technological University Full timeA Research Assistant position is currently available in the Nanyang Environment & Water Research Institute (NEWRI). Globally ranked among top research and technology organizations in the environment and water domain, the NEWRI ecosystem interacts across a multi - and inter - disciplinary platform of” Research - engineering - Development ‘(RED) activities...
-
Failure Analysis
1 day ago
Singapore AMAZON ASIA-PACIFIC RESOURCES PRIVATE LIMITED Full timeAWS Infrastructure Services owns the design, planning, delivery, and operation of all AWS global infrastructure. In other words, we're the people who keep the cloud running. We support all AWS data centers and all of the servers, storage, networking, power, and cooling equipment that ensure our customers have continual access to the innovation they rely on....
-
Failure Analysis
5 days ago
Singapore Amazon Web Services (AWS) Full timeJoin to apply for the Failure Analysis - Technician, AWS Reverse Logistics role at Amazon Web Services (AWS)4 days ago Be among the first 25 applicants Join to apply for the Failure Analysis - Technician, AWS Reverse Logistics role at Amazon Web Services (AWS)Get AI-powered advice on this job and more exclusive features. Description AWS Infrastructure...
-
Principal Engineer
5 days ago
Singapore The Digital and Intelligence Service (DIS) Full timeJoin to apply for the Principal Engineer role at The Digital and Intelligence Service (DIS)4 days ago Be among the first 25 applicants Join to apply for the Principal Engineer role at The Digital and Intelligence Service (DIS)Get AI-powered advice on this job and more exclusive features. Principal Software Engineer - Digital Ops-Tech Centre (DOTC)About Us...