Image Loading

Senior Security Researcher - Malware Analysis - REF7973V

Job Description

Senior Security Researcher - Malware Analysis - REF7973V

Qualifications:

  • 5+ years of experience in security research
  • Strong Reverse engineering skills
  • Experience with Malware analysis - Dynamic & Static, Tools like – IDA Pro, Ollydbg, Wireshark etc.
  • Experience writing IDS/IPS, YARA signatures
  • Understanding of Windows internals and API calls.
  • Programming: Shell, Perl, Ruby, or Python
  • Strong understanding of web protocols and web application security
  • Experience in research blogs and/or speaking engagements
  • Bachelor’s or graduate degree from a four-year college or university (preferably in Computer Science, Engineering, or a related discipline), or equivalent security industry work experience

Skills

  • Security Research
  • Malware Analysis
  • Ollydbg
  • Wireshark
  • YARA
  • Python
  • Ruby
  • Perl Script

Education

  • Master's Degree
  • Bachelor's Degree

Job Information

Job Posted Date

Mar 06, 2024

Experience

5-10 Years

Compensation (Annual in Lacs)

Best in the Industry

Work Type

Permanent

Type Of Work

8 hour shift

Category

Information Technology

Copyright © 2022 All Rights Reserved. Saas Talent