Malware Analyst

3 semanas atrás


Lisboa, Lisboa, Portugal Cognizant Tempo inteiro

Malware Analyst

English Required / Based in Lisbon, Portugal / Hybrid
Are you one of those Engineers who loves to learn from and teach your colleagues, push yourself to the limit, and take part in very demanding projects with the latest technology?

At Cognizant Spain we have got the Team that you'll want to be part of: great colleagues to count on, continuous training, and interesting projects

Why choose us?

  • HIGH QUALITY PROJECTS. You will take part in demanding international projects. Show us what you're made of
  • LATEST TECHNOLOGIES. We know you love the fascinating world of Engineering, which is why you'll continue to grow in this field.
  • LEARNING. Your current knowledge is never enough, is it? You'll have access to learning platforms that will train you to become an expert or even start learning one of those skills you know you've been wanting to study.
  • TEAMWORK. This team will always be there for you We know you're tough and have a "no task too small" attitude, but you'll always have a talented teammate to count on if you need to
  • INTERNATIONAL TEAM. If you stand out among your peers because you've got great English communication skills, you'll be able to put that to good use If it's not your strongest suit, don't worry Here's where you can improve it by working alongside teams distributed all around the world.
  • CAREER PLAN.
It is a fact, here you'll grow in every direction:

vertically towards gaining more responsibilities and increasing in category, and horizontally towards learning new technologies and becoming an expert in your business.


Other Benefits That You'll Find

  • Restaurant tickets for every working day
  • Permanent contract: you are here to grow with us
  • Referral program: it's time to bring your colleagues to an awesome team and get rewarded for it
  • Salary and bonuses: it's a matter of reaching an agreement. We'll discuss it on our first call

What will make you successful in this position?

  • Required handson experience on JavaScripting, HTML and CSS.
  • Required knowledge on JSON, AJAX, ES6/ES
  • Good understanding in and webpack coding.
  • 4 years of experience in this field.
  • Cyber security experience or Cyber security knowledge will be an added advantage.
  • CEH or CompTIA Security+ Certification will be add on.
  • Knowledge on some cyber security opensource tools like Burp Suite and Nmap will be an add on.
  • Obfuscation and Deobfuscation knowledge will be an add on.
  • Should be able to analyze JavaScript code, identify malicious activities and if needed, reverse engineer the code.
  • Should be able to Drive innovative ideas and suggest and implement automation to the existing processes.
To sum up
  • Malware Analyst

    3 semanas atrás


    Lisboa, Lisboa, Portugal S21sec Tempo inteiro

    S21sec es la mayor compañía de servicios de ciberseguridad de Iberia con una dilatada experiência en el sector que le permite ofrecer una cobertura completa de riesgos de ciberseguridad en los procesos de negocio de las organizaciones. Una plantilla de 400 expertos reflejan las capacidades de S21sec para dar un nível sobresaliente en la investigación,...


  • Lisboa, Lisboa, Portugal Willis Towers Watson Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...

  • Sr Mdr Analyst

    3 semanas atrás


    Lisboa, Lisboa, Portugal Malwarebytes Inc. Tempo inteiro

    Product ManagementRemote, Lisbon,Portugal Malwarebytes believes that when people and organizations are free from threats, they are free to thrive.Founded in 2008, CEO Marcin Kleczynski had one mission: to rid the world of malware. Today, Malwarebytes has grown beyond malware remediation to ensuring cyber protection for everyone, providing device protection,...

  • Soc Analyst

    3 semanas atrás


    Lisboa, Lisboa, Portugal Match Profiler Tempo inteiro

    Match Profiler is an Information Systems consultant who has been working in the national and international market since 1999. We have multidisciplinary skills and IT know-how that allow us to contribute, optimize and progress with our clients.We are currently recruiting, for integration in our internal team/client, professionals with the following profile:...

  • Sr Mdr Analyst

    3 semanas atrás


    Lisboa, Lisboa, Portugal Malwarebytes Inc. Tempo inteiro

    Product ManagementRemote , Lisbon,Portugal Malwarebytes believes that when people and organizations are free from threats, they are free to thrive.Founded in 2008, CEO Marcin Kleczynski had one mission: to rid the world of malware. Today, Malwarebytes has grown beyond malware remediation to ensuring cyber protection for everyone, providing device protection,...

  • Csirt Analyst

    3 semanas atrás


    Lisboa, Lisboa, Portugal Ankix Tempo inteiro

    Oportunidade: A Ankix é uma empresa especialista em competências tecnológicas que presta serviços nas áreas de IT Outsourcing e Consultoria / Desenvolvimento à medida. O nosso posicionamento carateriza-se pela qualidade e inovação das soluções que propomos, assim como pela dedicação e orientação para os nossos consultores & clientes, bem como...


  • Lisboa, Lisboa, Portugal WTW Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...

  • Mdr Analyst

    3 semanas atrás


    Lisboa, Lisboa, Portugal Malwarebytes Tempo inteiro

    Malwarebytes believes that when people and organizations are free from threats, they are free to thrive.Founded in 2008, CEO Marcin Kleczynski had one mission: to rid the world of malware. Today, Malwarebytes has grown beyond malware remediation to ensuring cyber protection for everyone, providing device protection, privacy, and prevention solutions in the...


  • Lisboa, Lisboa, Portugal Willis Towers Watson Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...

  • Associate Mdr Analyst

    3 semanas atrás


    Lisboa, Lisboa, Portugal Malwarebytes Tempo inteiro

    Location: Lisbon, PTJob Term: Full-TimeCompany Website:Malwarebytes believes that when people and organizations are free from threats, they are free to thrive.Founded in 2008, CEO Marcin Kleczynski had one mission: to rid the world of malware. Today, Malwarebytes has grown beyond malware remediation to ensuring cyber protection for everyone, providing device...

  • Associate Mdr Analyst

    3 semanas atrás


    Lisboa, Lisboa, Portugal Malwarebytes Inc. Tempo inteiro

    Product ManagementRemote , Lisbon,Portugal Malwarebytes believes that when people and organizations are free from threats, they are free to thrive.Founded in 2008, CEO Marcin Kleczynski had one mission: to rid the world of malware. Today, Malwarebytes has grown beyond malware remediation to ensuring cyber protection for everyone, providing device protection,...

  • Associate Mdr Analyst

    3 semanas atrás


    Lisboa, Lisboa, Portugal Malwarebytes Tempo inteiro

    Malwarebytes believes that when people and organizations are free from threats, they are free to thrive.Founded in 2008, CEO Marcin Kleczynski had one mission: to rid the world of malware. Today, Malwarebytes has grown beyond malware remediation to ensuring cyber protection for everyone, providing device protection, privacy, and prevention solutions in the...


  • Lisboa, Lisboa, Portugal WTW Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Lisboa, Portugal WTW Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Lisboa, Portugal WTW Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Lisboa, Portugal WTW Tempo inteiro

    As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating timely...


  • Lisboa, Lisboa, Portugal Malwarebytes Tempo inteiro

    Malwarebytes believes that when people and organizations are free from threats, they are free to thrive.Founded in 2008, CEO Marcin Kleczynski had one mission: to rid the world of malware. Today, Malwarebytes has grown beyond malware remediation to ensuring cyberprotection for every one, providing device protection, privacy, and prevention solutions in the...

  • SOC Analyst

    3 semanas atrás


    Lisboa, Lisboa, Portugal Devoteam Portugal Tempo inteiro

    Company DescriptionAt Devoteam, we believe that technology with strong human values can actively drive change for the better. Discover how Tech for People unlocks the future, creating a positive impact on the people and the world around us. We are a global leading player in Digital Transformation for leading organisations across EMEA, with a revenue of...

  • L3 Cybersecurity Analyst

    3 semanas atrás


    Lisboa, Lisboa, Portugal Kelly Services-Portugal Tempo inteiro

    Publicado 11Mar2024SalárioLocalização LisboaCategoria PermanenteSector ITReferência BBBH638861DescriçãoJob Type: PermanentWorkplace: Full-remoteSalary: NegotiableAre you a technical expert on the hunt for a new challenge?Kelly Technology is currently recruiting a Cybersecurity Analyst - L3 (f/m/d) to directly integrate our client.Responsibilities: Work...


  • Lisboa, Lisboa, Portugal ConvaTec Tempo inteiro

    About us:Pioneering trusted medical solutions to improve the lives we touch: Convatec is a global medical products and technologies company, focused on solutions for the management of chronic conditions, with leading positions in advanced wound care, ostomy care, continence and critical care, and infusion care. With around 10,000 colleagues, and a promise to...