Qureos

FIND_THE_RIGHTJOB.

Senior Malware Analyst & Reverse Engineer

Senior Malware Analyst & Reverse Engineer

Position Summary

We are looking for a highly skilled Senior Malware Analyst & Reverse Engineer to analyze malicious code, understand advanced threat actor techniques, and contribute to DFIR investigations. This role focuses on dissecting malware, identifying indicators of compromise, building detection logic, and supporting national-level or enterprise incident response operations. The ideal candidate is deeply technical, detail-oriented, and expert in low-level systems and assembly.

Key Responsibilities

Malware Analysis & Reverse Engineering

  • Perform static and dynamic analysis of malware samples including:
  • APT toolkits
  • Ransomware
  • Rootkits, trojans, and loaders
  • Zero-day exploit artifacts
  • Use industry RE tools: Ghidra, IDA Pro, Binary Ninja, x64dbg, Radare2.
  • Reverse engineer obfuscated/packed code and reconstruct malware logic.
  • Develop YARA signatures and detection rules for SOC and IR teams.

Threat Intelligence & Adversary Tracking

  • Investigate APT campaigns, malware families, and evolving TTPs.
  • Produce high-quality Intel reports aligned with MITRE ATT&CK.
  • Extract IOCs, behavioral indicators, and attack patterns to support defensive teams.
  • Correlate malware analysis with threat intelligence sources and telemetry.

DFIR Support

  • Assist incident responders in analyzing infected systems, memory samples, and logs.
  • Validate malware impact, lateral movement, and persistence techniques.
  • Participate in containment, eradication, and technical root-cause analysis.

Reporting & Communication

  • Produce technical documentation: malware teardown reports, IOC packages, and threat briefs.
  • Present analysis findings to technical teams and non-technical leadership.

Required Qualifications

  • Bachelor’s or Master’s in Cybersecurity, Computer Engineering, or related discipline.
  • 5–10+ years hands-on experience in malware analysis, reverse engineering, DFIR, or threat research.
  • Strong knowledge of:
  • Assembly (x86/x64/ARM)
  • Windows/Linux internals
  • Memory forensics
  • PE file format, DLL injection, hooking
  • Exploit development or unpacking
  • Proficiency with sandboxes: CAPE, Cuckoo, Any.Run.

Preferred Certifications

  • GREM, OSCE, OSEE, OSED
  • GCFA, GCIA, FOR610/FOR710
  • Relevant research publications or malware writeups are a plus.

Key Competencies

  • Deep analytical and reverse-engineering mindset
  • High attention to detail and persistence
  • Ability to communicate highly technical findings clearly
  • Strong problem-solving under pressure during major incidents

© 2026 Qureos. All rights reserved.