Apply now »

Technical Consultant - Malware Analyst

Life on the team

Join an exciting and advanced team working to protect Computacenter from internal and external threats. The CTH team focusses on three main areas, including Threat Hunting, Digital Forensics and Malware Analysis. This is an excellent opportunity to work with a global, friendly, and high performing team, analysing the most advanced of threats. We have worked hard to build a collaborative and supportive team, making a real difference by producing impactful outputs to protect our organisation.

 

What you’ll do

  • Analyse and Investigate: Conduct thorough analysis of malware samples to understand their behaviour, functionality, and impact.
  • Threat Detection: Develop and implement strategies to detect and mitigate malware threats across various platforms and networks.
  • Incident Response: Collaborate with the incident response team to investigate and respond to security incidents involving malware.
  • Research and Development: Stay updated with the latest malware trends and techniques and contribute to the development of new detection and prevention tools.
  • Reporting: Prepare detailed reports on malware analysis findings and provide actionable recommendations to enhance security measures as well as giving briefings to stakeholders on your work, and the trends you are seeing.
  • Collaboration: Work closely with other cybersecurity professionals to share insights and improve overall threat intelligence.
  • Training and Awareness: Educate and train internal teams on malware threats and best practices for prevention and response.
  • Innovate and Develop: Use your ideas as a leading voice in the Malware Analysis area to continue to improve upon existing processes

 

What you’ll need

  • Technical Expertise: Strong understanding of malware analysis techniques, reverse engineering, and threat detection methodologies.
  • Experience: Proven experience in cybersecurity, particularly in malware analysis and incident response.
  • Tools Proficiency: Familiarity with tools such as IDA Pro, Wireshark, and other malware analysis and network monitoring tools.
  • Programming Skills: Proficiency in programming languages such as Python, C/C++, and assembly language.
  • Analytical Skills: Excellent problem-solving and analytical skills to dissect complex malware and understand its impact.
  • Communication: Strong written and verbal communication skills to effectively report findings and collaborate with team members.
  • Certifications: Relevant certifications such as GIAC Reverse Engineering Malware (GREM), or similar.
  • Continuous Learning: A proactive attitude towards continuous learning and staying updated with the latest cybersecurity trends and threats.
  • Attention to Detail: Keen attention to detail to identify subtle indicators of compromise and other anomalies.
  • Teamwork: Ability to work in a diverse, global team.

 

Provide support for core CTH service lines as detailed below.

  • MA – Liaise with internal and external stakeholders to obtain malware samples, transferring them to the analysis environment in a secure, controlled manner.
  • MA – Build suitable virtual environment for testing malware against
  • MA – detonate and analyse malware using both static and dynamic techniques.
  • MA – Define and disseminate findings to stakeholders.

 

About us

With over 20,000 employees across the globe, we work at the heart of digitisation, advising organisations on IT strategy, implementing the most appropriate technology, and helping our customers to source, transform and manage their technology infrastructure in over 70 countries. We deliver digital technology to some of the world’s greatest organisations, driving digital transformation, and enabling people and their businesses.

 

 

Learning and development

Our people are our strength which is why we offer leadership training, coaching, mentoring, professional development, and international opportunities. Whichever direction you choose to go in – whether it’s a well-trodden path or a completely new part of the business – we’ll support you. Our managers champion their people, powering their personal development and helping them to reach their full potential. 

 

 

You belong

We passionately believe in the power of diversity and inclusion. We celebrate our differences because we know a diverse workforce with different experiences and perspectives helps us win together. And to do that, you need to feel comfortable to bring your whole self to work – and you can only do that when you feel supported, valued, and have a sense of belonging which is what we strive to achieve.

 

Your application is considered on its merits regardless of your age, disability, ethnicity, faith, gender identity or sexual orientation. All that matters to us is that you share our vision and our values, and that you bring the experience and skills we need.

 

We are proud to be a Disability Confident Employer, we welcome applications from people with a disability – and guarantee to interview applicants who have a disability and meet the essential requirements for the job.

 

Apply now »