Flag: Tornado! Hurricane!

 Forums >>  Job Openings  >>  Career: Advanced Threat Research Analyst and Senior Threat Research Analyst

Topic created on: May 28, 2008 10:39 CDT by dennis .

for a company in Chennai, TamilNadu,India

Exp:  2-8 years in Reverse Engineering, Viral File Analysis

Desired Profile:

   1.  Expertise with Disassemblers and Animated/Realtime Debuggers
         1. Experience with (IDA, SoftICE, OllyDBG, WinDBG, GDB) is required.
         2. IDA/SoftICE/OllyDBG experience is preferred. The candidate must be familiar with stepping through a binary and doing predictive analysis.
   2. Must be well versed in x86 Assembler
         1. Advanced Researchers will be required to read, understand, and code x86 assembly. All candidates must be able to alter binaries at runtime.
         2. Advanced Researchers must have experience analyzing common en/decryption algorithms at an assembly level.
         3. Advanced Researchers must be familiar with Object Oriented calling conventions and looping constructs within x86 assembly.
         4. Advanced Researchers must be familiar with Programming languages that use an Intermediate Language.
   3. Must have an in-depth knowledge of Window System internals
         1. Advanced Researchers must be well versed in the Win32 kernel.
         2. Advanced Researchers are required to have working knowledge of Windows API�s and expected returns within a Realtime debugging environment.
   4. Must be familiar with predictive analysis and binary alteration
         1. Advanced Researchers must be able to predict binary function flow at an assembly level.
         2. Advanced Researchers must be able to alter assembly code in order to deviate execution flow of an application. Candidates must be familiar with altering executable assembly code in order to
               1. Bypass anti debugging techniques.
               2. Bypass limited environment operation variables
               3. Prevent premature function exits
               4. Alter stack variables
               5. Disrupt self(mutation/obfuscation/encryption) algorithms
   5. Must have expertise in identifying common Malware coding techniques and an assembly level
         1. Anti Debugging techniques
         2. Common Encryption/Decryption routines
         3. Thread management
         4. Malicious residency (survive reboot)
         5. Rootkit behaviors

Urgent Requirements please forward your references also.

Thanks and Regards,
Sakthi Saravanan S.
+91 99529 90079
[email protected]

No posts found under this topic.

There are 31,311 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit