We are seeking an experienced Malware Research Team Leader to build, manage, and mentor a team dedicated to malware research and review. This role presents an exciting opportunity to establish a high-performing team from scratch, providing comprehensive training, guidance, and leadership while ensuring high-quality deliveables.
The position balances managerial responsibilities with hands-on technical work (approximately 50% each). The ideal candidate demonstrates a positive, proactive attitude and excels as a reliable team player.
Key Responsibilities: (Onsite, Full-Time Position)
Recruit, mentor, and manage a team of malware researchers
Detect and document emerging malware trends
Regularly share knowledge with team members and collaborate across departments
Evaluate and enhance team accuracy and performance
Continuously improve malware analysis and review processes
Conduct in-depth malware research
Write detection rules and develop automation processes for malware identification at scale
Requirements: Management experience - managing at least 2 employees, with experience in recruiting and training
At least 3 years of proven experience in one of the following: malware research, reverse engineering, penetration testing, or software development
Deep understanding of programming principles
Familiarity with multiple languages (Java, C/C++, JavaScript, Python)
Nice-to-Have:
Experience with decompilers, debuggers, and disassemblers (e.g., JADX, JEB, LLDB, GDB, x86dbg, Ghidra, IDA Pro - highly advantageous)
Familiarity with instrumentation frameworks like Frida or Xposed
Proficiency with HTTP debuggers, MITM tools, and network analyzers (e.g., Fiddler, HTTP Toolkit, Burp Suite, Wireshark, Little Snitch, mitmproxy)
Development experience in Java, Kotlin, Python, JavaScript, C/C++, or mobile frameworks (Flutter, React Native, Unity)
Familiarity with Assembly language
Understanding of network communications and protocols
This position is open to all candidates.