Reverse Engineer Intern - Offensive Task Force
  • New York, NY, USA
  • Intern

Company Description

FireEye is the leader in intelligence-led security-as-a-service. Working as a seamless, scalable extension of customer security operations, FireEye offers a single platform that blends innovative security technologies, nation-state grade threat intelligence, and world-renowned Mandiant consulting. With this approach, FireEye eliminates the complexity and burden of cyber security for organizations struggling to prepare for, prevent, and respond to cyber attacks. FireEye has over 7,000 customers across 67 countries, including more than 45 percent of the Forbes Global 2000.

Job Description

FireEye Labs Advanced Reverse Engineering (FLARE) Offensive Task Force (OTF) provides technical support and tooling to support Mandiant's Red Team and performs offensive security research for the company. OTF's responsibilities include fixing or debugging payloads used during a pentest, research and development into new payloads or different ways to stage and deliver payloads for future engagements, performing exploit analysis on samples found in the while, and performing vulnerability research on internal and external software packages.

The goal of this intern project will be to work with OTF to advance our existing payload research and toolkits. To accomplish this project the intern will first work with OTF members to understand the current research problems that are in progress. The intern will then be given a research or development task, prioritized by OTF, to deliver. Examples of tasks include new binary analysis tools or providing a new capability, such as harvesting passwords, to the Red Team, or analyzing why an existing solution is malfunctioning or being caught by a security product.

Responsibilities:

The goals of the FLARE intern are twofold: to provide an opportunity to introduce the art of malware analysis, and to improve the capacity of the FLARE team. A successful intern will study reverse engineering resources, including the courses offered by Mandiant, so that they may attain the title of "Reverse Engineer" and be considered when applying to the FLARE team. The FLARE team has a strong history of converting interns into full time employees that tackle malware in support of our clients. The successful intern will also develop useful tools and processes that augment the capabilities of the FLARE team. This team is flooded with requests to analyze malware to support investigations, client requests, and detection.

This project will provide interns an opportunity to work on a cutting-edge offensive security research. The goals and objectives of this project are to support the FLARE team by developing new tools and techniques to reach OTF's objectives.

Qualifications

  • Development experience with C, Python, and Go.
  • Basic understanding of Windows and Unix operating systems internals. Experience with X86 and AMD-64 assembly and system architecture.
  • Strong in software testing and debugging.
  • Ability to document and explain technical details clearly and concisely.?
  • Familiarity with binary exploitation

Additional Information

All qualified applicants will receive consideration for employment without regard to race, sex, color, religion, sexual orientation, gender identity, national origin, protected veteran status, or on the basis of disability.

Privacy Policy