Principal Malware Analyst, Cyber Risk

2 weeks ago


Manila, National Capital Region, Philippines Cyber Crime Full time
Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details.

View company page

In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate diversity by respecting, including, and valuing one another. As part of One team, One Kroll, you'll contribute to a supportive and collaborative work environment that empowers you to excel.

At Kroll, your work will help deliver clarity to our clients' most complex governance, risk, and transparency challenges. Apply now to join One team, One Kroll.

RESPONSIBILITIES:

  • Conduct in-depth malware analysis and reverse engineering
  • Clearly communicate technical findings to a variety of clients and internal stakeholders
  • Assist in ongoing research, development, and testing of enhanced malware analysis techniques, processes, and procedures
  • Collaborate across multiple service lines including digital forensics / incident response, managed services, expert witness, and threat intelligence
  • Support the development of proposals, statements of work, and new business opportunities

REQUIREMENTS:

  • Bachelor's degree required; Master's degree or similar advanced degree is preferred
  • 5 years+ of relevant work experience in malware analysis and reverse engineering
  • Low level understanding of Windows operating system architecture fundamentals (NTFS, registry, processes, binaries, DLL's, etc.) and administration. Similar understanding of MacOS and/or Linux a plus
  • Experience with and understanding of common malware behavior and persistence mechanisms
  • Proficient in malware analysis and RE tools such as: Ghidra, IDA, x64dbg/x32dbg, WinDbg
  • Proficient in a variety of code analysis and reverse engineering analysis tools and techniques, such as debugging, decompiling, and disassembling
  • Understanding of information security basics especially in the realm of security incident response
  • Strong team, project, and client management experience
  • Strong written and verbal communication skills
  • Flexible team player, with strong interpersonal skills
  • Relevant cyber security certifications including GREM, GXPN, GCFA a plus
  • Ability to travel up to 25% as required to support response activities

About Kroll

Join the global leader in risk and financial advisory solutions—Kroll. With a nearly century-long legacy, we blend trusted expertise with cutting-edge technology to navigate and redefine industry complexities. As a part of One Team, One Kroll, you'll contribute to a collaborative and empowering environment, propelling your career to new heights. Ready to build, protect, restore and maximize our clients' value? Your journey begins with Kroll.

Kroll is committed to equal opportunity and diversity, and recruits people based on merit.

In order to be considered for a position, you must formally apply via

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr

  • Manila, National Capital Region, Philippines QBE Insurance Group Full time

    Cyber Security Risk and Governance Analyst page is loaded Cyber Security Risk and Governance Analyst Apply locations PHI - Manila Cebu, Philippines time type Full time posted on Posted 4 Days Ago job requisition id Primary DetailsTime Type: Full timeWorker Type: EmployeePrimary Responsibilities• Working experience of security design/architecture for new...


  • Manila, National Capital Region, Philippines Adlumin Inc. Full time

    About Adlumin:What you can't see poses the most significant risk to your organization. Your exposures lurk in the cloud, hybrid environments, and the darknet. There are countless gaps where threats can hide before they lead to business-disrupting events like ransomware shutdowns or massive data breaches.Adlumin Inc. is a patented, cloud-native Managed...


  • Manila, National Capital Region, Philippines WTW Full time

    The RoleAs a Threat Intelligence Analyst, you have a pivotal role in operationalizing threat intelligence within our organization. By monitoring and analyzing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you generate actionable intelligence to safeguard our systems and data. This position involves producing timely...


  • Manila, National Capital Region, Philippines Willis Towers Watson Full time

    The Role As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating...


  • Manila, National Capital Region, Philippines Kroll Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page We are looking for an experienced SOC Analyst to join our thriving Cyber Team.You will be joining the Security Operations team...


  • Manila, National Capital Region, Philippines JT International S.A. Full time

    We're JTI, Japan Tobacco International, and we stand for freedom.We believe that opportunities are boundless when individuals have the freedom to make choices. Over the past two decades, we have dedicated ourselves to innovating and developing new and improved products for our customers to select from. This approach has driven our expansion to 130 countries...


  • Manila, National Capital Region, Philippines JT International S.A. Full time

    We're JTI, Japan Tobacco International, and we stand for freedom.We believe that opportunities are boundless when individuals have the freedom to make choices. Over the past two decades, we have dedicated ourselves to innovating and developing new and improved products for our customers to select from. This approach has driven our expansion to 130 countries...


  • Manila, National Capital Region, Philippines Kroll Full time

    We are looking for an experienced SOC Analyst to join our thriving Cyber Team. You will be joining the Security Operations team within Cyber Risk. This role will be Hybrid. Our lovely offices in Manila 7/F, One Ayala Tower 2, EDSA, Corner Ayala Ave, Makati, Metro Manila, Philippines. Day-to-day responsibilities: To be a key member of the SOC and...

  • Associate, Cyber Risk

    2 weeks ago


    Manila, National Capital Region, Philippines Kroll Full time

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • Manila, National Capital Region, Philippines Kroll Full time

    Associate - Security Operations Centre Analyst, Cyber Risk Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business...


  • Manila, National Capital Region, Philippines Financial Times group Full time

    About UsAcross the FT Group, our people are united by a mission to deliver world-class information, news and services to our global audiences. We're a digital-first organisation made up of journalists, technologists, product managers, event planners, strategists, commercial and finance experts, marketing and communications specialists - and much more. Our...


  • Manila, National Capital Region, Philippines Cyber Crime Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll...


  • Manila, National Capital Region, Philippines Fresenius Medical Care Full time

    The Senior IT Risk Analyst provides technical expertise and supports Digital Technology & Innovation (DTI) in identifying, assessing, documenting, and resolving IT risks. This role serves as a key core team member in drafting IT risk analyses for all IT related processes. The role reports to the Director, DTI Risk Management and performs the DTI Risk...


  • Manila, National Capital Region, Philippines JTI Full time

    Search by keyword and location and click "create alert" to receive your job alerts by email: Select how often (in days) to receive an alert: Professional area: Information Technology Contract type: Permanent Professional level: Experienced Location: Manila, PH, 00000 We're JTI, Japan Tobacco International, and we believe in freedom. We think that...

  • Threat Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Remotework Full time

    The Threat Analyst is responsible for actively monitoring and processing phishing threats reported our customers(Philippines Remote - Group 3 Coverage) Fri-Tue 6:00AM - 3:00PMPerform initial assessment on reported suspicious emails to determine if email poses a threat to the customer, or is benignInitiate threat analysis case for emails that pose a threat to...


  • Manila, National Capital Region, Philippines Neksjob Philippines Full time

    Position: CIRT Forensic Inv Senior AnalystLocation: Mandaluyong CityResponsibilities:Execute CIRT playbook activities and security incident response.Collect, preserve, and analyze evidence for forensic investigations.Investigate incidents like policy violations, malware, and cyber attacks.Follow investigation procedures and guidelines.Analyze security events...

  • Sr Threat Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Remotework Full time

    Reporting to the Manager, Threat Analysts, the Senior Threat Analyst (6-3pm) will be responsible for acting as a SME expert on email analysis and PDC processes. The Senior Threat Analyst will also provide guidance, leadership, and mentorship to our team of Security Threat Analysts, as well as ensure communication with the other PDC Threat Analyst...

  • Risk Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines QBE Insurance Group Full time

    Risk Analyst - Business Controls page is loaded Risk Analyst - Business Controls Apply locations PHI - Manila time type Full time posted on Posted 30+ Days Ago job requisition id Primary DetailsTime Type: Full timeWorker Type: EmployeeThe Risk Analyst Business Controls is responsible for ensuring the GSSC adheres to the relevant policies and standards that...


  • Manila, National Capital Region, Philippines LexisNexis Risk Solutions Full time

    Security Compliance Analyst page is loaded Security Compliance Analyst Apply locations Manila Iloilo time type Full time posted on Posted 9 Days Ago job requisition id R78518 Accountabilities: Security Assessment Management Manage vendor assessments to ensure that all evidence is appropriately processed and approved. Manage and maintain the RX domain of...


  • Manila, National Capital Region, Philippines Excelvana Full time

    Strong expertise in endpoint and network security, including IDS, IPS, EDR, ATP, and malware defence and monitoring. in threat hunting and familiarity with common adversary tactics and techniques.Knowledge of the Mitre ATTACK framework is desirable.Required Candidate profileL1/L2 Threat Analysts, providing guidance and advice on investigation...