Image Loading

Sr. Threat Researcher (Remote)

Job Description

Sr. Threat Researcher (Remote)

What You’ll Need:

  • Bachelors or Masters in Computer Science or comparable field.
  • 10+ year’s experience in the threat research field with a focus on malware analysis and research automations.
  • Knowledge of various executable file formats and ability to create parsers is a must.
  • Experience in one or more high level programming languages (Python, Go, Rust, etc.) is preferred
  • Experience in working with relational and non-relational/NoSQL databases technologies like MySQL, Cassandra, ElasticSearch is a plus.
  • Some experience with building scalable sample processing solutions.
  • A reasonable level of proficiency in static and behavioral analysis of Malware.
  • A working knowledge of Malware Sandboxing technology, AMSI, ETW and API hooking work is a plus.

Skills

  • Threat Analysis
  • Malware Analysis
  • Reverse Engineering
  • Python
  • GO
  • Rust
  • MY SQL
  • Cassandra

Education

  • Master's Degree
  • Bachelor's Degree

Job Information

Job Posted Date

May 03, 2024

Experience

10+Years

Compensation (Annual in Lacs)

₹ Market Standard

Work Type

Permanent

Type Of Work

8 hour shift

Category

Information Technology

Copyright © 2022 All Rights Reserved. Saas Talent