Image Loading

Security Researcher - REF7032T

Job Description

Security Researcher - REF7032T

Responsibilities:

  • 2+ years of experience in Cyber Security Research Domain
  • Understanding of windows internals and API calls
  • Malware analysis and reverse engineering 
  • Perform analysis of PE and Non-PE files
  • Good knowledge of x86 assembly
  • Debugging malware and reversing experience using tools such as Ollydbg, x64dbg,
  • Immunity, IDA, or any debugger of choice is mandatory
  • Strong understanding of web protocols and web application security.
  • Good understanding of the TCP/IP protocol suite
  • Experience writing IDS/IPS, YARA signatures
  • C Programming is must or experience in Shell, Perl, Ruby, or Python

Skills

  • cyber security
  • Malware Analysis
  • C (Programming Language)
  • TCP/IP
  • YARA
  • Perl
  • Ruby
  • Python

Education

  • Master's Degree
  • Bachelor's Degree

Job Information

Job Posted Date

Mar 06, 2024

Experience

2 to 5 Years

Compensation (Annual in Lacs)

₹ Market Standard

Work Type

Permanent

Type Of Work

8 hour shift

Category

Information Technology

Copyright © 2022 All Rights Reserved. Saas Talent