Malware Analyst @ ZeroFox | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Malware Analyst jobs in United States
Be an early applicantLess than 25 applicants
company-logo

ZeroFox · 3 days ago

Malware Analyst

Wonder how qualified you are to the job?

ftfMaximize your interview chances
Cyber SecurityNetwork Security

Insider Connection @ZeroFox

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Research malware utilized by threat actors to identify indicators of compromise (IOC), conduct attribution analysis, and assess potential impacts to clients
Analyze malware and malware-related reporting to assess attribution, TTP, and other pertinent information in line with client information requirements
Perform research on malware utilized by threat actor groups and provide input to written reports
Identify IOC and utilize proprietary ZeroFox tools to catalog and assess associated vulnerabilities in networks of interest
Research malware families and TTP in use by threat actor groups to identify and analyze trends in support of finished intelligence products

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

Malware AnalysisThreat Actor GroupsTacticsTool UtilizationNetwork AnalysisSandboxingReverse EngineeringProgrammingScriptingProblem-solvingCommunicationTeamworkFlexibilityGIAC Reverse Engineer MalwareCertified Ethical HackerCISSP CertificationThreat Actor TrackingCybersecurity DegreeInformation AssuranceNetwork EngineeringUS Government Organizations Experience

Required

Experience conducting malware analysis and research, typically obtained in 5+ years
Background in malware analysis and knowledge of applicable tools and techniques
General familiarity with threat actor groups and tactics, techniques, and procedures (TTP), such as ransomware gangs, advanced persistent threat groups, cyber crime groups, etc.
Capable of conveying research and analysis in written formats
Comfort working in a small team environment with flexibility to engage in multiple processes
Ability to utilize common malware analysis tools
Meaningful experience using any combination of the following tool categories: Network Analysis, Suspicious File Analysis/Sandboxing, Reverse Engineering, Programming / Scripting
Ability to apply malware analysis and research to threat actor activities and articulate findings in written / verbal formats

Preferred

GIAC Reverse Engineer Malware (GREM) or Certified Ethical Hacker (CEH) or CISSP Certification
Experience tracking threat actor groups
Cybersecurity degree with emphasis on Information Assurance or Network Engineering (or equivalent experience)
Experience working with US government organizations
High degree of comfort operating on a small team

Benefits

Competitive compensation
Community-driven culture with employee events
Generous time off
Comprehensive health benefits & 401(k) plan
Respectful and nourishing work environment, where every opinion is heard and everyone is encouraged to be an active part of the organizational culture

Company

ZeroFox provides external cybersecurity solutions to help organizations identify, manage, and mitigate social media-based cyber threats.

Funding

Current Stage
Public Company
Total Funding
$324.2M
Key Investors
Monarch Alternative CapitalIntel CapitalNew Enterprise Associates
2024-02-06Acquired· by Haveli Investments ($350M)
2022-08-04Post Ipo Equity· $170M
2022-08-04IPO· nasdaq:ZFOX

Leadership Team

leader-logo
James Foster
CEO and Founder
linkedin
leader-logo
Chris Cullison
Co-Founder
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot