Cyber Security Analyst Junior (Spam, Phishing & Malware)

Place of work
Bratislava
Contract type
full-time
Platové podmienky
from 1700 € (the final level of basic salary depends on the individual skills and experience of the selected candidate)

Čo od vás očakávame

  • Analyze phishing and spam email in depth content to determine relevant Tactics, Techniques and Procedures (TTPs) and Indicators of Compromise (IOCs).
  • Validate phishing, spam and malicious email campaigns attempts against relevant employees, analyse phishing and malicious web sites.
  • Identify and suggest responses to contain and mitigate confirmed spam and phishing attacks.
  • Report on spam and phishing TTPs/IOCs analysis outcomes and results.
  • Conduct both dynamic, static and hybrid analyses of suspicious code in order to identify malicious code behaviour that indicates a malware presence.
  • Participate in procedures design in order to help systems recover from any damage inflicted.
  • Determine through malware analysis and reverse-engineering how such malware spreads through systems.
  • Take part in malware component reverse engineering analysis to support incident response.
  • Analyze malware in depth and determine relevant Tactics, Techniques and Procedures.
  • Produce actionable Malware report analysis.

Čo môžete očakávať vy od nás

  • Stability of a strong international company
  • Significantly discounted banking services
  • Extra days off
  • Food stamps in the full amount paid by the employer
  • Contribution to preventive health checks
  • Transport allowance
  • Contribution to the 3rd pillar pension savings
  • Childbirth allowance

Chcete objaviť všetky fantastické výhody, ktoré svojim zamestnancom VÚBka ponúka? Mrknite na našu kariérnu stránku a preskúmajte širokú škálu našich benefitov!

Koho hľadáme

Candidates with education suit the position

University education (Bachelor's degree)
University education (Master's degree)

Language skills

English - Advanced (C1)

Personality requirements and skills

  • Solid understanding of the process, tools, techniques surrounding manual analysis of systems exploitations.
  • Deep understanding of email (header/body), transmission mechanisms and protocols (i.e. SMTP, IMAP, POP).
  • Understanding of Hostile Code & Malware behaviour, including: Worms, viruses, trojans, rootkits and bots.
  • Knowledge of email communication methods, related involved components and architecture.
  • Knowledge of web based malware distribution techniques and tactics.
  • Knowledge of email based malware distribution techniques and tactics.
  • Knowledge of spam and phishing emails detection and blocking techniques (reputation, DKIM, SPF, DMARC, shaping, scoring, RBL, rules, trap emails).
  • Knowledge of phishing and spam attack methods and involved components.
  • Comprehensive English verbal and written communication skills required.

As preferred:
  • Examine malware interactions with the file system, registry, network, and other processes.
  • Hands on technical experience using automatic analysis or sandboxing solutions.
  • Experience with static and dynamic analysis tools, ex: Ida Pro, Debuggers (Ollydbg /Immunity, Windbg).
  • Examination of Malware & Virus Analysis, Signatures, Heuristics, etc.

Information about the selection process

If you are interested in this job offer, click on "Send CV to the company", fill in the application form and attach your CV.

We appreciate all applicants for their interest. After careful review of resumes, we will contact only candidates advancing to the next round. Thank you for your understanding.

If you know someone who might be interested in this job offer, please click on "Poslať ponuku známemu". You might give him/her an opportunity to start a successful career in our bank.

Thank you.
ID: 2996757  Dátum zverejnenia: 5.6.2018  Základná zložka mzdy (brutto) a ďalšie odmeny: from 1700 € (the final level of basic salary depends on the individual skills and experience of the selected candidate)