Malware + RE - Pune, India - Infojini Inc

    Infojini Inc
    Infojini Inc Pune, India

    Found in: Appcast Linkedin IN C2 - 1 week ago

    Default job background
    Description

    Malware + RE:

    Location - Pune, Hyderabad

    CTC - Open

    Key Skills:

    • Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)
    • someone who has hands on writing signatures for malware samples(at-least initial vector malware).
    • Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family - Emotet/Qakbot/AgentTesla etc..)
    • Email security and Endpoint Security (EOP)
    • Investigating the Phishing campaignand spam emails which users have received and reported.
    • Threat Intelligence analysis/ Threat hunting
    • Analyzing PE files (Dynamic and static analysis) and providing detection for malicious PE files.(RE/Malware Analysis)
    • Analyzing non-PE files (like OLE / PDF / HTML / HTA / VBS|VBE /JS/ WSF/JAR/LNK) and providing detection for malicious files.

    Required Skills:

    Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non-PE file analysis