Avatar for RevEng.ai
The AI Binary Analysis Platform

Malware Analyst Internship

Posted: 2 months ago
Visa Sponsorship

Not Available

Remote Work Policy

Onsite or remote

Hires remotely in
Preferred Timezones
Coordinated Universal Time
RelocationNot Allowed
Skills
Python
C++
Computer Science
C
Cyber Security
Hiring contact

Amber Jayne

About the job

Malware Analyst Internship
Location: UK (Remote and hybrid options available)
Type: Internship Full-time, paid
Duration: 3 months
Industry: Deep Tech / Artificial Intelligence / Cyber Security

About Us

RevEng.ai is a cutting-edge deep tech start-up specialising in AI-driven cyber security solutions. Our mission is to leverage the power of artificial intelligence to detect and combat sophisticated cyber threats in real time. We are on the lookout for a Malware Analyst Intern to join our innovative and fast-paced team, where you will gain hands-on experience analysing malware and contributing to cutting-edge research and development in AI-driven cyber security.

Role Overview

As a Malware Analyst Intern, you will assist in analysing and understanding various forms of malware, such as loaders, information stealers, ransomware and commodity command-and-control (C2) frameworks, that pose threats to organisations.
Working closely with our experienced security and AI teams, you will gain exposure to the latest tools and techniques for malware analysis, reverse-engineering, and Cyber Threat Intelligence (CTI).
This is an exciting opportunity for someone looking to kick start their career in computer security and contribute to real-world solutions in the fight against adversaries.

Key Responsibilities

  • Research & Reporting: Write short and long-form technical finished intelligence (FINTEL) on active malware campaigns, primarily based on Reverse Engineering (RE) efforts.
  • Malware Sample Analysis: Assist in the collection, analysis, and classification of malware samples to understand their behaviour, structure, and threat level.
  • Tool Development: Assist in the development and testing of internal tools to automate malware analysis processes, such as configuration extraction and protocol emulation
  • Reverse Engineering: Work with our Binary Analysis team to reverse-engineer malware code using tools like Hex-Ray’s IDA Pro, Ghidra, and other disassembly and decompilation tools to uncover adversary Tactics, Techniques and Procedures (TTPs).
  • Threat Intelligence: Contribute to threat intelligence by identifying trends, TTPs, and motivations by adversaries.
  • AI Collaboration: Collaborate with the AI team to feed analysis findings into machine learning models for automating malware detection, classification and triage.
  • Security Practices: Learn and implement best practices for safe malware handling and analysis in controlled environments.
  • Engage in a self-chosen R&D project that aligns with RevEng's product offering.
  • Public blog posts or contributions to the reverse-engineering community or broader computer security industry.

Requirements:

  • Educational Background: Currently pursuing or recently completed a degree in Cyber Security, Computer Science, Information Technology, or a related field.
  • Basic Knowledge of Malware: Understanding of malware types (e.g., loaders, information stealers, ransomware)) and familiarity with their TTPs.
  • Programming Skills: Basic knowledge of programming languages such as Python, C, C, C++, along with x86 assembly is desirable for reverse-engineering and automation.
  • The ability to analyse and recover types, such as C-structures, within binary applications.
  • Interest in Reverse Engineering: Strong interest in reverse-engineering tools and applied techniques in malware analysis.
  • Curiosity & Problem-Solving: Ability to approach complex malware analysis problems with curiosity and a desire to perform deep-dives into malicious code.
  • Tools Familiarity: Exposure to analysis tooling such as Wireshark, sandbox environments (e.g., Cuckoo, Drakvuf), or reverse-engineering tools like IDA Pro or Ghidra is a plus.
  • Familiarity with applications of integrated binary-similarity solutions (Diaphora, BinDiff, Ghidriff, BSim, etc.)

Desirable Skills:

  • Familiarity with network traffic analysis and sandboxing techniques - for example, reconstructing black-box malware C2 protocols, and common anti-sandboxing techniques
  • Basic understanding of AI and machine learning concepts, particularly how they can be applied to aid computer security
  • Knowledge of operating system internals, particularly Microsoft Windows and Linux, and how an understanding of OS-internals is applied by malware authors.
  • Understanding of cyber threat intelligence frameworks, such as MITRE ATT&CK®

What You Will Gain:

  • Hands-on Experience: Direct exposure to the latest tools and techniques in malware analysis, reverse-engineering, and AI-driven threat detection.
  • Learning & Development: Mentorship from seasoned cyber security professionals and the opportunity to learn cutting-edge malware analysis methodologies.
  • Real-World Impact: Contribute to real-world cyber security challenges and solutions at a company that is transforming the landscape of AI-driven security.
  • Career Growth: Build foundational skills and knowledge that will accelerate your career in the rapidly growing field of cyber security.

Why Join Us?

  • Innovative Environment: Work with a dynamic team on the cutting edge of AI and cyber security.
  • Mentorship: Receive guidance from industry experts and hands-on experience working in the fast-paced world of cyber security.
  • Flexible Working: Hybrid working environment with flexible hours.
  • Access to a vibrant office with social events in the heart of London.
  • Weekly team lunches (depending on location).
  • Opportunities for progression.

About the company

RevEng.ai company logo
The AI Binary Analysis Platform1-10 Employees
Company Size
1-10
Company Type
Startup
Company Type
Artificial Intelligence
Learn more about RevEng.ai image

Founders

James Patrick-Evans
Founder • 3 years
London
image
View the team image

Similar Jobs

SuperTokens company logo
SuperTokens
SuperTokens (YC S20) is building open source user authentication
Gabb Global company logo
Gabb Global
Learning languages is now easy, fun, and fully immersive
Northflank company logo
Northflank
The comprehensive developer platform to build and scale microservices, jobs, and databases
Nominal company logo
Nominal
Test and deploy your complex hardware system 10x faster
Hudl company logo
Hudl
Video and analytics used by the world's best pro sports teams
Source Network company logo
Source Network
Developer data management for the open web
Excelra company logo
Excelra
Data Science to empower Life Science Innovation
Policomp company logo
Policomp
As a company dedicated to IT Solutions, we are constantly looking for new talents in IT