Job Description :
e main responsibilities include but are not limited to:

Conduct research and lead research collaborations that yield new insights, theories, analyses, data, algorithms and prototypes and that advance state-of-the-art of malware protection Analyzing malware/threats, reverse-engineering their components, providing detailed threat descriptions, as well as designing and implementing detection and remediation for these threats.
Collaborate with researchers, coordinators and developers to improve the protection capabilities of the products and respond to customer escalations in the timely manner.
Provide leadership in an exceptionally challenging and rewarding environment and influence the organization
Work with other internal and external teams to forge new and improve existing partnerships that help mature the product
Make good, timely and practical decisions with moderate uncertainty or pressure on a consistent basis
Determine most effective method of problem resolution with internal research team and engineering team input


Key skills and qualifications:

BS in Computer Science or Computer Engineering, or at least 5+ years of comparable industry experience
Strong research skills, reverse engineering, data knowledge, and ability to analyze and present complex data visually in a meaningful way
Good communication skills and an eye for detail.
Able to perform well under stress, particularly in emergency response situations.
Strong understanding of operating system and computer networking concepts.
5+ years of experience in managing complex programs with a strong understanding of customer needs and knowledge of security landscape
Strong technical and thought leader with skills in various scripting tools and/or C# programming background preferred.
             

Similar Jobs you may be interested in ..