Junior Reverse Engineer - Student Internship (m/f)

Junior Reverse Engineer - Student Internship (m/f)
ReversingLabs, Croatia

Experience
1 Year
Salary
0 - 0
Job Type
Job Shift
Job Category
Traveling
No
Career Level
Telecommute
No
Qualification
Bachelor's Degree
Total Vacancies
1 Job
Posted on
Mar 1, 2021
Last Date
Apr 1, 2021
Location(s)

Job Description

ReversingLabs was founded in 2009 with the mission of offering organizations the ultimate in threat detection solutions. In 2017, we were honored to receive the JPMorgan Chase Hall of Innovation Award for our truly unique, automated, and scalable static file analysis, malware classification and malware hunting technologies. Our pioneering technologies, exceptional products, and successful customer deployments also drove a $25 million investment in ReversingLabs, backed by some of the savviest investors in the world. With our center of development excellence located in Zagreb, and offices in the United States and Switzerland, ReversingLabs is poised to achieve rapid growth and deliver groundbreaking innovation in 2021.

ReversingLabs is looking for people interested in joining our advanced cyber security team. You will be involved in unravelling the secrets of the most advanced cyber security threats in the world. Daily challenges you will be solving include reverse engineering the newest and most advanced cyber security threats, understanding every piece of code they contain, and writing static unpackers using a state-of-the-art framework. Your code will analyze millions of files and extract all the hidden information they carry.

Now let us guide you through.

Before jumping into the fight with the most advanced cyber security threats, we will provide you with basic training aligned with your previous experience and knowledge. We will guide you through all the intricate details of the PE file format, both documented and undocumented. You will take on many reverse engineering tasks, ranging from the most simple to the very advanced ones. Following that, you will learn what an unpacker is and how to write one using C++.

After successfully completing the training, you will be able to test and improve your skills on actual malware threats. You will be able to research and hunt down entire malware families while using systems that will allow you to run your queries on millions of files. You will have the opportunity to design algorithms and methods of inspection with the goal of providing early information on dangers potentially hidden in files. Which malware threats will you be facing? It is hard to tell. Who knew a few years ago that we would live in the age of ransomware?

Responsibilities

  • Reverse-engineer the latest cyber security threats
  • Design, build, and maintain efficient, reusable, and reliable C++ code
  • Design, build, and maintain efficient, reusable format/malware detection rules
  • Troubleshoot, research, diagnose, document, and resolve technical issues

Requirements

  • Strong interest in security
  • Experience with programming in C or C++
  • Familiarity with Assembly language
  • Enthusiasm for teamwork, constant learning, and adapting to new circumstances


Desired skills

  • Knowledge of reverse engineering techniques
  • Understanding of the PE file format and experience with parsing structured data
  • Ability to use debuggers and disassemblers (OllyDbg, x64dbg, gdb, WinDbg, IDA, )
  • Knowledge of Windows OS internals (API and structures)

A big plus

  • Participation in CTF competitions
  • Experience with Boost C++ library
  • Experience with newer C++ standards (C++11/14/17)
  • Knowledge of YARA syntax and rule writing principles
  • B.S. or M.S. degree in a related field

Benefits

  • Potential for permanent contract in fast growing global company
  • Challenging projects in dynamic collaborative team
  • Great promotional opportunities- ReversingLabs encourages internal promotion, whenever possible


Job Specification

Job Rewards and Benefits

ReversingLabs

Information Technology and Services - Zagreb, Croatia
© Copyright 2004-2024 Mustakbil.com All Right Reserved.