Permanent Malware Analysis Jobs with Hybrid or Work from Home (WFH) Options

1 to 7 of 7 Permanent Malware Analysis Jobs with Hybrid or WFH Options

Senior Principal Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
depth security assessments across a variety of products and services. Your next project could be anything from a secure systems design, static and dynamic analysis of a multi-node microservice infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language, or … analysis and reverse engineering of firmware used in the thousands of servers supporting our cloud services. Other responsibilities include: Designing and evaluating complex systems for security Scope and execute security assessments and vulnerability research Perform in-depth security assessments using results from static and dynamic analysis Create testing … years industry experience in software development Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability more »
Posted:

Cyber Security Engineer

Birmingham, West Midlands, West Midlands (County), United Kingdom
Hybrid / WFH Options
Delaney & Bourton
up to date and effectively protecting the organisations assets. Conduct regular system and network security assessments to identify vulnerabilities and mitigate them. Penetration testing analysis and remediation activities. Monitor security access and access control to prevent unauthorised access, data breaches, and cyber-attacks. Create technical documentation to assist colleagues … experience in a cybersecurity role within a reputable business. Strong knowledge of cybersecurity principles, best practices, and technologies. Experience or demonstrable knowledge in log analysis and PCAP analysis. A solid understanding in the approach threat actors take to attacking a network, phishing, port scanning, web application attacks, DDoS, lateral … movement. Experience with security monitoring, incident response, and vulnerability management. Understanding of malware analysis, intrusion detection/prevention systems, and endpoint security solutions. Ability to analyze and interpret security logs and data. Role can work hybrid, for a super flexible business. Ideally candidates would commute to their HQ more »
Employment Type: Permanent
Salary: £55000 - £65000/annum + Benefits Package
Posted:

Privacy and security researcher

United Kingdom
Hybrid / WFH Options
Zendata
privacy-enhancing technologies, such as encryption, anonymization, and differential privacy. Proficiency in programming languages, such as Python, Java, or C++, and experience with statistical analysis tools. Excellent analytical, problem-solving, and communication skills. Ability to work independently and in a team environment. Proven track record of publishing research papers … Knowledge of secure software development practices and privacy by design principles. Familiarity with cloud computing platforms and their privacy implications. Application Security, Cybersecurity, and Malware Analysis skills Experience in Reverse Engineering and Security Research Ability to work independently and remotely This is a full-time remote role for … a Privacy and Security Researcher at Zendata. The Privacy and Security Researcher will be responsible for conducting application security assessments, cybersecurity analysis, malware analysis, and reverse engineering. They will also be responsible for security research and staying up-to-date with the latest developments in the field. more »
Posted:

Senior Security Operations Analyst

Greater London, England, United Kingdom
Hybrid / WFH Options
Trident Search
and working closely with third parties to help reduce the threat to the business. Creation of detection rules to further enhance capabilities Experience with malware analysis is essential as you will play a senior role in managing this process. Having ownership over incident management and ensuring incidents are … closed out in a timely manner or escalated effectively. Risk analysis across multiple teams and technologies is also required Experience with architectural plans to help identify any issues is also a bonus 24/7 On call rotor Experience Needed: Experience with a variety of IDS, IPS and other … security hardware Experience with network security Experience working with enterprise systems Knowledge and experience of performing network traffic analysis for identifying any developing patterns Experience with the Microsoft security stack Cloud experience is a bonus This is a great internal security role, working with a reputable organisation and a more »
Posted:

Lead Security Analyst

South West London, London, United Kingdom
Hybrid / WFH Options
Espire Infolabs Limited
mitigate risks. Incident Lifecycle Management: Overseeing incidents from the moment of detection, through the containment and eradication stages, to the final resolution. Post-Incident Analysis: Conducting detailed investigations post-incident to understand the root cause and to develop strategies to prevent recurrence. Continuous Monitoring: Keeping a vigilant eye on … the organization's security systems to detect any suspicious activities early. Threat Analysis: Evaluating potential threats and vulnerabilities to ensure that the organization is prepared to defend against them. Strategic Defense Implementation: Putting in place robust security measures to protect the organization's information assets. Cross-Team Coordination: Collaborating … such as CSA, CompTIA Security+/CySA+, GIAC GSEC, GCIH or other comparable degree or other relevant experience. IT skills Network Security System Administration Malware Analysis Security Information and Event Management (SIEM) Incident Response Tools Professional Competencies Solid grasp of cybersecurity concepts, including threat identification, risk assessment, and more »
Employment Type: Permanent, Work From Home
Posted:

Lead SIEM/ Security Engineer

Glasgow, Lanarkshire, Scotland, United Kingdom
Hybrid / WFH Options
Sopra Steria Limited
need for escalation It would be great if you had: Knowledge of; Cloud, on-prem, SaaS, PaaS, IaaS environments Security incident response, code/malware analysis Strong coding skills CISSP-ISSEP (Information Systems Security Engineering Professional) Other Cyber/information Security qualification (e.g. CISSP, CCSP, CCNA, SABSA) If more »
Employment Type: Permanent, Work From Home
Salary: £37,000
Posted:

Senior Offensive Security Researcher

Reading, England, United Kingdom
Hybrid / WFH Options
Oracle
planning and delivering in depth security assessments across a variety of products and services. Your next project could be anything from static and dynamic analysis of a multi-node infrastructure, to writing a fuzzer for an undocumented network protocol or the grammar of a new programming language. Other responsibilities … research across a broad range of on-premise software, cloud services and infrastructure Perform in-depth security assessments using results from static and dynamic analysis Create testing tools to help teams identify security-related weaknesses Collaborate with teams to help them triage and fix security issues What You’ll … years industry experience in software development Ability to perform manual source code reviews in one of the aforementioned languages, or assisted review with code analysis tools Hands-on experience in one or more of the following with an interest in doing full time research: cybersecurity consulting, security engineering, vulnerability more »
Posted:
Malware Analysis
Work from Home
10th Percentile
£52,000
25th Percentile
£57,500
Median
£60,000
75th Percentile
£66,250
90th Percentile
£77,250