CLEARABLE REVERSE ENGINEER MALWARE jobs in LINTHICUM MD, United Kingdom

with Ghidra and/or IDA Pro disassemblers? Can you fluently read x86 / x64 assembly? Cipher Tech seeks Reverse Engineers/Malware... candidate will be primarily focused on conducting Malware Analysis/Reverse Engineering activities using a combination of static...

Cipher Tech Solutions

to a digital forensic lab and malware reverse engineering section. Additionally, you will maintain existing applications... Familiarity with IDA Pro Rudimentary understanding of protocol analysis Rudimentary understanding of malware analysis or reverse...

Cipher Tech Solutions