Google Logo
Google
Reverse Engineer, Mandiant, Google Cloud
🌎Munich, Germany
1w ago

Job Description

Minimum qualifications:

  • Bachelor's degree in Computer Science, related field, or equivalent practical experience.
  • 2 years of experience analyzing malware.
  • Experience with Golang, Python, C/C++, or Rust.
  • Experience using disassemblers and debuggers to ascertain the functionality of x86 and amd64 assembly language code.
  • Experience with working on PE-COFF or ELF files.

Preferred qualifications:

  • Experience analyzing packed and obfuscated code.
  • Understanding of common network protocols, including UDP, TCP, and HTTP.
  • Understanding of common software exploits.
  • Ability to identify and neutralize anti-reverse engineering measures.
  • Excellent writing YARA signatures and triaging false/true positive skills.

The mission of the FLARE team at Google Cloud is to provide the world's most trusted reverse engineering capabilities.

Malware analysis is our primary deliverable, providing pertinent and actionable details in a timely fashion. We also use and improve automated methodologies to scale our impact. Utilizing a variety of techniques and tool-sets for both static and dynamic methodologies, our aim is to provide the information that organizations need for threat identification, location, and hunting purposes.

Google Cloud accelerates every organization’s ability to digitally transform its business and industry. We deliver enterprise-grade solutions that leverage Google’s cutting-edge technology, and tools that help developers build more sustainably. Customers in more than 200 countries and territories turn to Google Cloud as their trusted partner to enable growth and solve their most critical business problems.

  • Perform static and dynamic malware analysis on a wide variety of platforms, architectures, and runtimes.
  • Write technical malware reports to support intrusion investigations by Mandiant Consulting, alert triage by Managed Defense, intelligence reports by Google Threat Intelligence, and more.
  • Develop plugins to extract malware configuration from diverse malware families.
  • Participate in development tasks for existing research initiatives with minimal assistance from executive analysts.