02 Sep
Reverse Engineering Intern - Summer 2021
Virginia, Usva 00000 Usva USA

Vacancy expired!

Job Description

On the FLARE (Front Line Applied Research & Engineering) team, we see malware in many different file types. A critical part of our workflow in analyzing malware is automatically extracting features and behaviors using sandboxes and other analysis tools. The goal of this project is to research and develop new analysis tools that can be used to automatically extract features or otherwise analyze malware samples.

As a FLARE summer intern, you will begin your internship with a guided self-study in which you will work with your mentor to gain an understanding of the art of malware analysis, as well as the processes used by the FLARE team. The self study will continue for the duration of the summer, but will be conducted in tandem with a research or development task, prioritized by FLARE and based on your interests. Sample projects may include creating a tool to defeat a specific anti-analysis technique, creating instrumentation to extract binary features, or working to automatically decode and extract malware configurations.

Responsibilities:

  • The goals of your internship with FLARE are twofold: to provide an opportunity to introduce the art of malware analysis, and to improve the capacity of the FLARE team.

  • A successful intern will study reverse engineering resources, including the courses offered by Mandiant, so that they may attain the title of "Reverse Engineer" and be considered when applying to the FLARE team. The FLARE team has a strong history of converting interns into full time employees that tackle malware in support of our clients.

  • The successful intern will also develop useful tools and processes that augment the capabilities of the FLARE team. This team is flooded with requests to analyze malware to support investigations, client requests, and detection.

  • This project will provide interns an opportunity to work on a critical software component used across the company. The goals and objectives of this project are to support theFLARE team by researchingand developing new tools and techniques to analyze.

Qualifications

Requirements:

  • Clear interest in developing a foundation in malware analysis.
  • Familiarity with C and Python
  • Basic understanding of Windows or Linux operating systems internals.
  • Familiarity with assembly language general concepts including registers, operand types, arithmetic/logic operations, and branching instructions.
  • Familiarity with assembly-level debugging.
  • Ability to document and explain technical details clearly and concisely. 
  • Ability to deliver well-designed and documented code and discuss technical decisions.
  • Eligible students are working towards a bachelor's or master's degree and must be returning to school the semester following the internship

Desired:

  • Experience with x86 and/or AMD64 assembly language and system architecture.
  • Experience using disassemblers (ex. IDA Pro, Ghidra, Radare2, Binary Ninja, etc.)

Additional Information

At FireEye we are committed to our #OneTeam approach combining diversity, collaboration, and excellence. All qualified applicants will receive consideration for employment without regard to race, sex, color, religion, sexual orientation, gender identity, national origin, protected veteran status, or on the basis of disability. Requests for accommodation due to disability can be sent directly to [emailprotected]

Vacancy expired!


Report job