Current jobs related to Intern, Malware Analysis - Singapore - Ensign InfoSecurity
-
Malware Analysis Lead
1 week ago
Singapore INTEGRATED HEALTH INFORMATION SYSTEMS PTE. LTD. Full time**Position Summary / Project Description** We are seeking a malware analysis expert to lead the malware analysis team in IHiS’ Cyber Defence Group. You will play an important role in the cyber defence of the public healthcare sector against all cyber threats. Your primary responsibility will be to lead investigations into malware threats facing public...
-
Malware Analyst
2 weeks ago
Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time**Duties and Responsibilities**: - Conduct reverse-engineering of malware in support of incident response/threat hunting and threat intelligence requirements - Conduct static and dynamic analysis of malware, including building a semi-automated lab environment that is capable of prioritising and analysing large pool of samples - Extract Indicators of...
-
Malware Analyst
2 days ago
Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time**Responsibilities**: - Conduct reverse-engineering of malware in support of incident response/threat hunting and threat intelligence requirements - Conduct static and dynamic analysis of malware, including building a semi-automated lab environment that is capable of prioritising and analysing large pool of samples - Extract Indicators of Compromise, and...
-
Malware Communications Analysis
6 days ago
Singapore Centre for Strategic Infocomm Technologies (CSIT) Full time**Duration: > 4 Months** **Internship Type: Undergraduate, Pre-University** The cybersecurity industry is an arms race, with security products and malware fighting each other. There are many open-source malware implementations which provide examples of the huge variety of malware communications protocols. This project aims to add to the defenders’...
-
Malware Analyst
4 days ago
Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time**Responsibilities**: - Conduct reverse-engineering of malware in support of incident response/threat hunting and threat intelligence requirements - Conduct static and dynamic analysis of malware, including building a semi-automated lab environment that is capable of prioritising and analysing large pool of samples - Extract Indicators of Compromise, and...
-
Senior Malware Analyst
2 days ago
Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time**Duties and Responsibilities** - Conduct reverse-engineering of malware in support of incident response/threat hunting and threat intelligence requirements - Conduct static and dynamic analysis of malware, including building a semi-automated lab environment that is capable of prioritising and analysing large pool of samples - Extract Indicators of...
-
Senior Malware Analyst, Cyber Security
4 days ago
Singapore Hays Full timeSenior Malware Analyst Hays is looking for a Senior Malware Analyst to help our client in supporting the SOC investigations and threat detection/prevention. - Perform static and dynamic analysis of samples, and reverse engineering. - Develop tools and methods for use in hunt and incident response activities. - Work closely with the threat intelligence team...
-
Assistant Vice President
2 days ago
Singapore Bank of America Full time**Your background** - Strong direct experience of analyzing malware - Must have a solid understanding of dynamic/static analysis of malware - Background in network traffic analysis related to malware - Experience in encryption/obfuscation and how to reverse engineer (desirable) - GCIH, GREM, GCFA or CISSP desirable - At least 3+ years of direct experience...
-
Singapore Bank of America Full time**Your background** - You should have a very strong investigative mindset with an ability to drive process changes and implement control enhancements. **Preferred Skills** - At least 5+ years of conducting incident response using commercial products/tools. - At least 5+ years of experience in digital forensics **Desired Certifications** - GCIH, GREM, GCFA,...
-
Cyber Threat Intelligence Lead
2 weeks ago
Singapore INTEGRATED HEALTH INFORMATION SYSTEMS PTE. LTD. Full time**Position Summary / Project Description** We are seeking a malware analysis expert to lead the malware analysis team in IHiS’ Cyber Defence Group. You will play an important role in the cyber defence of the public healthcare sector against all cyber threats. Your primary responsibility will be to lead investigations into malware threats facing public...
Intern, Malware Analysis
2 weeks ago
Ensign is hiring
Duties and Responsibilities:
- Conduct reverse-engineering of malware in support of incident response/threat hunting and threat intelligence requirements
- Conduct static and dynamic analysis of malware, including building a semi-automated lab environment that is capable of prioritising and analysing large pool of samples
- Extract Indicators of Compromise, and using the resulting data to create detection model and knowledge base to detect similar activities
- Develop scripts and solutions to automate the triage and analysis process, including automating sandboxes for dynamic analysis
- Participate in threat analysis to correlate and attribute malware to threat actor
- Conduct and/or manage joint research initiatives with industry partners and Institutes of Higher Learning
**Requirements**:
- Knowledge of threat actor APT and cybercrime groups. Experience and understanding of both cybercriminal and nation-state group motivations and typical TTPs (Tactics, Techniques, and Procedures)
- Strong knowledge of x86/x64 Instruction sets, C/C++, Windows API, and Windows OS internals
- Experience with modern offensive techniques and APT TTPs such as Living off the Land binaries (LOLBins)
- Experience in interactive disassembler and debuggers such as IDA Pro, Ghidra, WinDbg, OllyDbg, Immunity Debugger, x64dbg
- Knowledge of packers and obfuscation techniques as well as experience in defeating anti-analysis/anti-vm techniques
- Ability to document and report technical details/findings clearly and concisely