Join to apply for the Malware Reversing and Research Manager role at Accenture España
Accenture, recognized as a Great Place To Work, is a global leader in professional services, helping leading companies, public administrations, and other organizations worldwide develop their digital core, optimize operations, accelerate revenue growth, and improve services for citizens—creating tangible value at speed and scale.
Would you like to be part of a team of more than 19,000 cybersecurity specialists around the world? Accenture has an opportunity for you to join our Cybersecurity team.
We are looking for a professional to join Accenture Security as a Malware Reversing and Research Manager.
This role combines strategic management, coordination of technical teams, and advanced malware analysis.
Management and oversight
Define policies and procedures for malware prevention and incident response.
Coordinate analysis teams, incident response, and threat hunting.
Certifications: CEH, GREM, OSCP, CISSP.
In-depth knowledge of operating systems (Windows/Linux), networks, and protocols.
Proficiency with reverse engineering tools (IDA Pro, Ghidra) and dynamic analysis tools (Wireshark, sandboxes).
Leadership, effective communication, and crisis management capabilities.
Analytical thinking and results-oriented mindset.
High level of english is mandatory
Seniority level
Mid-Senior level
Employment type
Full-time
Job function
Project Management, General Business, and Management
Security and Investigations
Referrals increase your chances of interviewing at Accenture España by 2x
We're unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-Ljbffr