Jobs

Apply Now

Applications processed via employer's online application form

Job Details

Location

Other

Closing Date

2021-03-26 00:00:00

Share

Senior Reverse Engineer Malware Analyst

  • About Us

     

    At Allstate Northern Ireland, we believe it’s more than just a job.  We believe in allowing our people to choose the direction of their careers.  It’s about you, your future and where you want to get to.

     

    Opportunity is the hallmark of the Allstate career experience.  We invest heavily in our employees, offering long term career development, personal growth and investment in new technologies.  Every day is different, with new ideas, challenges, and rewards — no matter which team you join.

     

    We believe that inclusive diversity is crucial to creating a culture of mutual respect where the strengths and talents of each individual are recognised.  We like to leave things better than we found them and deliver results.  We do all of this while having fun and exploring personal passions.

     

    Join our team and you’ll find challenge and reward in a culture of innovation, support and balance.

     

     

    Location

     

    Belfast / Derry / Londonderry / Strabane

     

     

    Your role in the team

     

    The Allstate Information Security (AIS) department is responsible for managing cyber security at Allstate.  This includes Governance/Risk/Compliance, Access Management, Network Security, and Threat Response Services.  The department is responsible for ensuring confidentiality, integrity, and availability of Allstate systems.

     

    We are seeking an experienced Reverse Engineer Malware Analyst to perform malware analysis and reverse engineering in support of incident response, investigative analysis, threat hunting, and research on existing and emerging cyber threats. The role will involve in-depth analysis of static and behavioral analysis of complex malicious code utilizing various tools, including disassemblers, debuggers, hex editors, un-packers, virtual machines, and network sniffers. The candidate will perform the functions of malware analyst/reverse engineer and serve as a liaison for Threat Services for the Global Fusion Center, and mentor and collaborate with the threat hunting, incident handling/response, and forensics teams.

     

    • Use expertise in malware analysis/reverse engineering to evaluate and analyze complex malicious code.
    • Perform reverse-engineering for suspected or known malware files, determining the TTPs associated with the code.
    • Develop custom tools designed to automate analysis.
    • Perform research around malicious software, vulnerabilities, and exploitation tactics, and recommend preventative or defensive actions.
    • Produce detailed reports identifying attributes and functionality of malware, and IOCs that can be used for malware identification/detection, to include behavior, identified infrastructure used for command and control, and mitigation techniques.
    • Assist in identifying (hunting) and profiling threat actors and TTPs.
    • Develop host and network based signatures to identify specific malware via heuristic and/or anomaly based detection methods.
    • Participate in formal technical briefing and proposals.
    • Perform as an Information Security SME in the several of the following areas:
      • Malicious code behavior
      • Threat Intelligence
      • Incident Response
      • Web Application
      • Log analysis (statistical modeling, correlation, pattern recognition, etc.)
      • Microsoft platform (Server, workstation, applications)
      • Open Systems platforms (Linux, UNIX, VM Ware ESX)
      • Networking (firewalls, IDS/IPS, packet capture)
      • Databases (Oracle, SQL Server, DB2, IMS)
    • Providing mentorship and support to teammates regarding malicious file analysis/behavior, communication/rapport with other divisions and various levels of leadership, technical expertise, and career development.
    • Capable of identifying need & driving solutions, and providing guidance, in an autonomous manner.

     

     

    So, what are the essential criteria to apply?

     

    • Minimum of 4 years’ experience in reverse engineering/malware analysis, threat intelligence, incident response, security operations, or related information security field.
    • 1+ years’ experience performing direct reverse engineering/malware analysis
    • Bachelors or Master’s Degree in Engineering, Computers Science, or related field; or equivalent experience
    • Experience with reverse engineering tools like: IDA Pro, Ghidra, OllyDbg, WinDbg, and Binary Ninja.
    • Ability to reverse engineer binaries of various types such as: .NET x86, x64, C, and C++
    • Firm understanding of x86, ARM, and x64 architectures.
    • Strong understanding of Windows Operating System Internals, Windows APIs, and writing and analyzing DLLs.
    • The ability to read and understand code and scripting languages such as: Python, Bash, PowerShell, Perl, C/C++, Go
    • Excellent analytical and problem-solving skills, a passion for research and puzzle-solving.
    • All candidates must be able to demonstrate their right to work in the UK.  Please note, this position is not eligible for visa sponsorship

     

     

    We also have some desirable criteria

     

    • Experience in penetration testing, ethical hacking, exploit writing, and vulnerability management
    • Recent experience developing custom software and hardware tools to assist in performing reverse engineering and vulnerability analysis.
    • Deep understanding of common network and application stack protocols, including but not limited to TCP/IP, SMTP, DNS, TLS, XML, HTTP, etc.
    • Advanced experience with security operations tools, including but not limited to:
      • SIEM (e.g. Splunk, ArcSight)
      • Indicator management (e.g. ThreatConnect)
      • Link/relationship analysis (e.g. Maltego, IBM i2 Analyst Notebook)
      • Signature development/management (e.g. Snort rules, Yara rules)
    • At least hobbyist experience in “maker”/hardware hacking, e.g. Raspberry Pi, Arduino, etc.
    • Familiarity with Linux OS and mobile iOS/Android forensics.
    • Obtained certifications in several of the following: SANS GIAC courses, GREM, CEH, CISSP, OSCP, or tool-specific certifications
    • Strong communication (oral, written, presentation), interpersonal and consultative skills, especially in regard to white papers, briefs, and presentations.

     

     

    What we offer

     

    As Digital DNA’s Workplace of the Year 2020 winners, we offer a generous benefits package that includes flexible annual leave entitlement, dental and healthcare insurance, an attractive pension package and discounts on gym memberships, public transport and parking.

     

    Allstate invests heavily in your development, as an employee you will have access to multiple world-class learning platforms and courses from our award-winning in-house Learning & Development team.

     

    We pride ourselves in providing clear career paths and opportunities for internal mobility allowing you to further develop within the organisation.

     

    We encourage a better work life balance and you’ll have the opportunity to apply for various flexible working arrangements.

     

     

    Closing Date:  Friday 26th March 2021

     

    APPLY HERE: https://bit.ly/2N9GDak 

     

    Statement on Fair Employment and Equal Opportunities

     

    Allstate NI wishes to ensure equal opportunity is given to all job applicants.  This company will not discriminate on the grounds of race, gender (including gender reassignment status), sexual orientation, religious belief, political opinion, marital status, age or disability.

     

    We are an equal opportunities employer.  We welcome applications from all suitably qualified persons. However, as women are currently under-represented in our workforce, we would particularly welcome applications from women.  All appointments will be made on merit.

     

    Applicants should note Allstate NI complete AccessNI background checks on all candidates offered a position.

     

     

Apply Now

Applications processed via employer's online application form