Malware Reverse Engineer I

Job Title: Malware Reverse Engineer I
Location: Remote, Greece
Salary: €50,000 to €75,000 per year

We are seeking a motivated and enthusiastic Entry-Level Malware Reverse Engineer to join our team. In this role, you will assist in analyzing and understanding malicious software, gaining valuable experience under the guidance of senior engineers. This is an excellent opportunity for individuals who are passionate about cybersecurity and eager to start their career in malware analysis.

Key Responsibilities:

  • Assist in analyzing and reverse-engineering malware to understand its behavior and functionality.
  • Perform basic static and dynamic analysis to dissect malware samples.
  • Support the development and utilization of tools and scripts for malware analysis.
  • Document findings and contribute to reports on malware characteristics and potential impacts.
  • Collaborate with senior engineers and other security professionals to integrate findings into broader threat intelligence and incident response efforts.

Key Requirements:

  • Bachelor’s degree in Computer Science, Cybersecurity, or a related field, or equivalent practical experience.
  • Basic understanding of malware analysis techniques and reverse engineering.
  • Familiarity with reverse engineering tools (e.g., IDA Pro, Ghidra) and assembly language.
  • Proficiency in at least one scripting language (e.g., Python, PowerShell).

Preferred Qualifications:

  • Internship or academic experience in malware analysis or cybersecurity.
  • Basic knowledge of security protocols and encryption mechanisms used in malware.
  • Familiarity with common malware types and their behaviors.

How to Apply:

If you’re enthusiastic about this opportunity and meet the qualifications mentioned, please send your resume outlining your experience and skills to contact@sentinelletech.io. Be sure to include the role in the subject line.