Malware analysis contracts

As a founder of itsec.re, I have many years of experience with Reverse Engineering (including consumer-grade malware and APT threats). Despite doing it professionally for a living, I’m always open for new challenges, and I’m ready to analyse all kinds of software. Depending on your needs, I may write a detailed report from the analysis, extract the indicators from provided files, automate the extraction, or more.

My work experience include being an expert in CERT.PL, information security engineer at Google, and a principal reverse engineer in Symantec (Broadcom). In case it matters: I have Polish and NATO security clearances.

If you prefer, you can also contact us directly.