Analyst(Data/ Business/ Application)

Knowledge Analyst

Webroot is actively seeking a Threat Research Analyst to support our global Threat Research team. This role is based in Ireland, in a remote work capacity. The successful candidate should be detailed orientated, self-directed, highly self-motivated, have an analytical/problem solving mindset, have a willingness to learn and upskill and be able to balance team approach with personal initiative. A keen interest in internet security and malware trends is recommended. A limited amount of travel and weekend work may be required from time to time within this role.

RESPONSIBILITIES

Utilize in-house databases, tools, and technologies to assist in identifying new malware trends and patterns from meta-data, behaviours, and statistics.

Analyse data points to develop traces for future classification of legitimate and malicious software / applications / scripts.

Download malware samples within a sandboxed environment and analyse the behaviours of certain malware types in order to retrieve relevant IOCs.

Retrieve malware IOCs from community related sources and work with the relative Webroot threat teams to ensure those IOCs are implemented for detection in Webroot systems.

Review logs from network and host-based devices in order to identify potential malicious activity.

Partake in product testing and feedback activities in order to enhance the Webroot security product suite.

Collaborate with multiple internal teams and assist in IT troubleshooting and escalations.

WHAT IS TAKES: 

 

Previous experience and an active interest in Information Technology (preferably analytical/problem solving, IT Security or anti-malware).

Innovative mindset while identifying methods to improve efficiency and working practice.

Initiative to be an actively engaged part of a dynamic global team.

Strong analytical skills with the ability to identify new trends based on incoming data streams.

Candidate should possess strong communication and social skills.

Experience in understanding the different types of malware and their delivery methods and characteristics. Must be able to handle malware in a safe and secure manor.

Experience with PowerShell scripting (JavaScript/Visual Basic would also be a strong advantage). 

Windows-specific knowledge is a must.

Understanding of Windows file / folder structures for all current Windows Operating Systems and file access methods.

Good understanding of the Windows Registry and Windows services as well as common Windows file extensions.

General knowledge of Windows Security features, Windows Firewall, user privileges, etc.

Good understanding of the Windows reporting structure such as the logs and logging mechanisms contained in Event Viewer.

Understanding of network communication protocols as well common ports.

Keen interest of the security industry is a must.

Successful candidates must hold at least the CompTIA Security+ or CySA+ certifications or equivalent certifications. Relevant experience to a similar level of these certifications will also be considered.