EN SK

Become part of a team of visionaries

Join us in shaping the future of cybersecurity

back to open job positions

Junior Malware Analyst

Place of work
Bratislava
Wage (gross)
1 500 EUR/month
Contract type
full-time
What does working as Junior Malware Analyst entail?

Your primary goal is to uncover what the given malware does. Often you will need to drill down to the details, uncovering more of what it actually does, how it does it and for what aim it was designed. In some cases, you will put on your detective hat, pondering what’s behind not only the malware sample but also what’s behind the entire malicious operations. It is not entirely out of the question that in some cases, you will be cooperating with law enforcement, CERTs or the victims of cyber attacks themselves.A significant part of your job will be writing reports on your findings, some of which could be published on our blog platform welivesecurity.com.

You can also be involved in security monitoring, threat hunting and investigations in large IT environments.

Where do Junior Malware Analyst work?

Malware Analysts work under the Security Research Laboratory, which we refer to simply as “the VirusLab”. Some of us work on analyzing malicious code, others track entire malicious operations, looking at how they function. Other colleagues are involved in detecting malware through various methods, including automatic systems that utilize various internal technologies or involve machine learning. Our analysts and engineers have extensive experience with reverse engineering techniques, and analysis and detection of malicious code on a range of operating systems, including Windows, Linux, OS X and mobile platforms. Our global teams also comprise experts on online threats, software vulnerabilities and exploits which are used by malware authors to infiltrate and abuse systems.

Technologies used in the job:

As a Junior Malware Analyst, these will be the tools of your trade: IDA Pro, OllyDbg, Hiew, WinDbg, Kibana, Impala, MISP, YARA, SysInternals tools, Wireshark, Python, SQL, IRC. But of course not everyone works in the same way: you can choose your own arsenal.

You will also rely on powerful internal tools, developed, tweaked and improved over the years to assist you in performing your awesome research in an efficient way.

Contact person

Mgr. Slavomíra Hašeková

About ESET

ESET is a global leader in digital security and one of the largest cybersecurity vendors in the European Union. It is also the biggest and most appreciated IT company in Slovakia.

For more than 30 years, we have been developing industry-leading IT security software and services to protect businesses, critical infrastructure and consumers worldwide.

ESET's purpose is not only to create cybersecurity solutions for customers but also to actively contribute to a more innovative and responsible society in terms of education, science and research.

We are a proud signatory and ambassador of the Diversity Charter. We believe in creating a respectful environment in which all our employees feel welcome, without exception.

Visit our website to learn more about us.

ID: 3925201  Posting date: 25.8.2020  Basic salary component (gross): 1 500 EUR/month