Reverse Engineer – Malware Analysis / IDA / Security Vulnerabilities

Reverse Engineer – Malware Analysis / IDA / Security Vulnerabilities

  • Berlin
  • Applications have closed

Reverse Engineer – Malware Analysis / IDA / Security Vulnerabilities

We are recruiting for multiple Reverse Engineers to join our client onsite in the Berlin area of Germany on a permanent basis.

Our client is a Germany software company focused on developing Microsoft add on products and as a Reverse Engineer you will be responsible for working on binary code and malware analysis, IDA, security vulnerabilities, and should have an understanding of data structures and multi-function algorithms.

Key words:

Reverse Engineer / Malware Analysis / IDA / Security Vulnerabilities

#Security

#Reverse engineer

By applying to this role you understand that we may collect your personal data and store and process it on our systems. For more information please see our Privacy Notice (https://eu-recruit.com/about-us/privacy-notice/)

Upload your CV/resume or any other relevant file. Max. file size: 100 MB.


You can apply to this job and others using your online resume. Click the link below to submit your online resume and email your application to this employer.

Access document

Case Studies

Quick Drop Your CV

A member of our team will contact you ASAP.

This is the heading

Lorem ipsum dolor sit amet consectetur adipiscing elit dolor

Send A New Vacancy

A member of our team will contact you ASAP.

This site uses cookies. Please accept our terms or find out more:

Please select your language: