Cyber Threat Malware Analyst
3223 views | Apply Before: 2024-11-30
Job Summary
No. of Vacancy
1
Job Type
Full Time
Offered Salary
NPR 90000 - 150000 Monthly
Gender
Any
Career Level
Mid Level
Category
N/A
Experience
3 years of related experience
Preferred Education
Bachelor in IT/Engineering
Location
Remote (Work From Home)
Apply Before
2024-11-30
Job Description

As a Malware  Analyst you will be in charge of:

  • Research and analysis of multiple fraudulent and threat intelligence sources on the clear and deep web to assess threats and TTP’s of threat actors across different fraudulent ecosystems. Collect and analyze leads into full-length reports, including the ability to supply high-level insights and evaluating potential risks.
  • Prepare assessments of current threats and trends based on collection, research and analysis of classified intelligence collected by the team.Develop and maintain analytical procedures to meet changing requirements and ensure maximum operational success, while following high security measures.
Job Specification
  • Requirements:
  • BA degree or equivalent
  • OSINT abilities
  • Python development experience
  • Knowledge of YARA, traffic investigation, sandboxing (able to see the behavior and decide if it looks malicious).
  • High communication skills
IT Outsourcing Company

IT project outsourcing company

FOR SECURE PAYMENT
Fonepay Image
CONTACT US