INTERNSHIP - Threat Researcher - REMOTE
Fully Remote Stow, OH
Job Type
Internship
Description

  

The Threat Researcher intern position is suited for current students or recent graduates who have great enthusiasm and are eager to improve their skills in malware research, reverse-engineering, threat detection engineering and active countermeasures to thwart computer intrusion threats. The ideal candidate is someone who has completed personal projects related to malware or cyber threat research that they can share or that they have published in a blog, GitHub, or elsewhere to showcase their creativity and inventiveness. Formal education and/or certifications are a plus, but not required.


The intern will work remotely (from anywhere in the US) on a team with experienced Threat Researchers up to 20 hours a week, with a flexible schedule to accommodate classes, work or personal preference, as long as the hours worked mostly overlap with the working hours of the team members in the US Eastern and Pacific Timezones.

Interns will have the opportunity to work on practical projects involving reverse-engineering malware, threat hunting in Azure Sentinel, Splunk, Elastic Stack or other enterprise-grade security tools, software development projects, and threat intelligence research.


In addition to assigned projects, Interns will propose at least one new research topic in the area of malware analysis, active defenses, or novel threat detection techniques. Interns will have the support of the experienced members of the team and resources as appropriate to investigate the topic. The result of the research may be publication of a blog, a conference presentation, or an open source software tool publication, with attribution to the intern who worked on the research project.

Participation in the internship program does not guarantee a full time job later, but may be a positive factor in consideration for a future full-time role as a Threat Researcher when positions are open.


Key Responsibilities


· Learn about reverse engineering malware using disassemblers and debugging tools (e.g., IDA Pro, Ghidra, x64dbg, WinDbg, Immunity Debugger, Frida, etc.)

· Develop threat hunting hypothesis based on research, and conduct threat hunts remotely in clients’ SIEM systems

· Test attack techniques in a controlled lab environment to find detections and active countermeasures against emerging threats

· Possibility of sharing research with the Information Security community through blogs, webinars, conference presentations, if appropriate

· Other projects and responsibilities, as assigned by the direct manager

Requirements

  

Education/Experience


· Any formal or informal information security training or experience that includes malware analysis, log analysis for threat hunting or incident response, and some scripting or programming experience


Other Knowledge, Skills and Abilities


· Excellent communication skills – ability to convey technical information clearly 


Preferred


· Competed in Capture the Flag (CTF) competitions

· Competed in OpenSOC competition

· Participated in CCDC

· Participated in Cyber Clubs (high school or college)

· Any blogs or conference presentations given

· Computer Science, Cybersecurity or Digital Forensics major 

· SEC+ or other security certifications will be favorably considered but are not required


About Binary Defense


Binary Defense, headquartered in Stow, Ohio, is a rapidly growing cybersecurity software and services firm with solutions that include best-in-class Managed Detection & Response powered by a Managed Open XDR platform. The company has a 24/7 Security Operations Center that monitors their own proprietary managed EDR software as well as supporting leadings network, cloud and identity solutions. Advanced threat hunting, defense validation and counterintelligence services provide additional layers of security. Our expert security staff and technology help shield businesses from cyberattacks.


Binary Defense is a fast-paced business that enjoys a relaxed culture (from anywhere in the continental United States) and flexible remote work options. For the fourth year in a row, Binary Defense has been recognized as one of the fastest-growing private companies in the US on the Inc. 5000 list! At the 2022 Greater Cleveland Partnership’s “Best of Tech Awards,” Binary Defense was recognized as the “Best Technology Solution” for the third year in a row. We’ve also been named “North American Partner of the Year” by AT&T Cybersecurity, providing best-in-class SIEM technology and service. Binary Defense recently completed a $36 million growth equity round of funding from Invictus Growth Partners to accelerate our growth and technology and service delivery offerings.


Binary Defense offers competitive medical, dental and vision coverage for employees and dependents, a 401k match which vests every payroll, a flexible and remote friendly work environment, as well as training opportunities to expand your skill set (to name a few!). If you’re interested in joining a growing team with great perks, we encourage you to apply!