Job Description :
Client team is made up of leading threat and security researchers supported by advanced systems to innovate security technology and threat intelligence to protect our customers against known and new threats. The main locations of the team are Chennai, India – Oslo, Norway – Dublin, Ireland and Culver City, USA. The Labs team is part of the CTO office.
We overlook the portfolio of security technologies that makes for high detection without sacrificing system performance. The portfolio consists of modern and traditional components, like:
Network detection
Reputation and prevalence
Machine Learning
Cloud and Crowd detections
Behavioral analysis
Anti-virus engines and static scanners

Responsibilities:
Research, develop and improve methods for threat detection, protection and correction
Writes technical reports based on the results of analysis
Able to provide leadership and guidance for smaller projects and research reports
Able to work with media as subject matter expert as needed
Actively work with the threat research community
Required to represent the team internally and externally

Qualifications:

BS degree in a computer-related field, or equivalent industry experience
Strong reverse engineering skills, ideally with 8+ years of relevant experience in malware analysis and reverse engineering in x86/x64
Excellent understanding of modern programming languages
Experience with debuggers such as windbg, gdb, ollydbg
Experience with disassemblers such as IDA Pro or Binary Ninja
Experience with malware detection languages such as YARA, Snort, or other static or behavioural signature languages
Experience with various classes of document and scripting malware
Experience with mobile and/or OSX malware a plus
Able to make own tools where needed
Experience working with network-related indicators (pDNS, domain registrations, certificates)
Good understanding of vulnerabilities and exploits
Experience working with cloud platforms such as AWS or Azure a plus
             

Similar Jobs you may be interested in ..