Account Executive München Vollzeit Darktrace
VMRay GmbH
Why VMRay
Do you have a passion for cybersecurity, data and malware analysis? Would you like to work in a diverse, talented and international team of security professionals? We are looking for a passionate, self-motivated and relentlessly curious Threat Researcher (M/F/D) to join the VMRay Team.
Your Responsibilities
You analyze sophisticated malware and other threats to increase VMRay’s insight into the threat landscape.
You develop high-quality YARA rules and malware configuration extractor modules.
You create technical blog posts and related content for internal and external consumption.
You contribute in delivering technical presentations at relevant conferences and webinars.
You perform in-depth research tasks as needed by Products, Marketing, and Development departments.
You drive product improvements via requesting new detection rules, features and report bugs.
You take part in duties related to handling escalations and inquiries from internal and external customers
Our Requirements
You have 3+ years of relevant experience (industry and/or academia)
You are experienced with reverse engineering various file types on different platforms
You are experienced with writing YARA rules
You have at least an intermediate skill level in Python
You have excellent problem solving skills
You have very good English skills in writing and verbally
You have a pro-active, self-organized, and structured way of working
You have familiarity with standard reverse engineering tools such as IDA Pro, Debuggers (e.g. WinDbg, x64dbg)
You have knowledge of operating system internals (e.g., Windows, macOS, Linux) and experience in building and maintaining tools and automation (infra, services) as a plus
Account Executive München Vollzeit Darktrace