Back to Job Search

Job Description

Our client is a leading Global Bank with a large presence here in Singapore. They are currently looking for a Malware Analyst to join their team. As a Malware Analyst with the bank, you will be responsible for:

  • Acting as a point of escalation for cyber security incidents, performing analysis on malicious artefacts
  • Performing static and dynamic analysis of malware
  • Performing reverse engineering of malware to gain a deeper understanding of newer and more advanced attacks
  • Recommending remediation actions for infected devices
  • Reporting of findings and recommended remedial actions to senior management and stakeholders

Requirements

  • 3 to 5 years of cyber security operations experience
  • Strong cyber security incident response experience preferred
  • Advanced malware analysis experience is NOT required, but willingness to learn and digital forensics experience would be helpful

If you have the required skills, and are looking to take your career to the next level, do apply to this role now!