Malware Reverse Engineer

  • Full-time
  • Job Type: Permanent

Company Description

The first thing you learn at Leidos Australia is to leave current thinking at the door. Our aim is to make the world a safer, healthier and more efficient place, but we won’t get far using existing ideas. We need incisive minds like yours to weave together information technology, engineering and science skills into practical solutions for the most complex and high risk challenges.

Job Description

About your new role

Leidos is seeking to employ Vulnerability Researchers experienced in undertaking Malware Reverse Engineering.

This role will see you work within a busy team, carrying out unusually complex systems engineering assignments requiring high levels of familiarity and expertise with a broad field of engineering and technical knowledge. 

The successful candidate is required to to:

  • Understand how vulnerabilities are employed
  • Have the ability to examine and inspect malware to decide its purpose, methods of operation and methods of detection and prevention

Qualifications

About you and what you'll bring

Required skillset : 

  • experience in undertaking research to identify vulnerabilities
  • software development experience in Python, C, C++, ARM, MIPS and X86 architectures
  • knowledge of how operating systems work
  • knowledge of how IP/USB/Serial based protocols work and be able to reverse their format
  • experience in wiring and running fuzzers, understanding the difference between dumb and more intelligent fuzzers
  • experience using reverse engineering tools to decide how an application works and processes its data
  • be able to develop accurate reporting and present findings
  • Bachelors in Computer Science, Software Engineering, Cyber Security 
  • Offensive Security Certified Professional (OSCP), Advanced Web Attacks and Exploitation, or Advanced Windows Exploitation
  • SANS Exploit Researcher and Advanced Penetration Tester, Reverse Engineering Malware, Advanced Smartphone Forensics
  • CREST Certified Malware Reverse Engineer
  • InfoSec Institute Certified Reverse Engineering Analyst

Additional Information

This role does require the successful applicant to be an Australian Citizen and be eligible to obtain a security clearance.

At Leidos you’ll enjoy 12 weeks’ paid parental leave as a primary carer, flexible work practices, discounted health insurance, novated leasing and more. Foster your career through complete access to learning and development and mentoring opportunities, we have a strong track record of internal promotion and career transitions.   

Privacy Policy