Principal Cybersecurity Researcher (Reverse Engineering)
London, United Kingdom
Recorded Future
and drive the development of new research capabilities without subject-matter limitations. Track and analyze the development of red team tooling Develop network and host-based detection rules (YARA, Snort, and Sigma) to detect APT and cybercriminal campaigns in line with Insikt's research goals Develop analysis and extraction tooling for malicious artifacts Develop emulation capabilities to track malicious … analysis of Windows binaries using tools such as IDA Pro, Ghidra, Binary Ninja, Windbg, x64dbg, dnSpy, and Wireshark Experience writing network and endpoint signature detections using YARA, Sigma, and Snort rules Experience scripting in Python, Go, PowerShell, or Bash Knowledge of Windows operating system internals and the Windows API Knowledge of TCP/IP and other networking protocols Ability More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted: