SR PRINCIPAL SECURITY RESEARCHER -$150K Culver City, PA. 

 

Responsibilities:

  • Research, develop and improve methods for threat detection, protection and correction
  • Writes technical reports based on the results of analysis
  • Able to provide leadership and guidance for smaller projects and research reports
  • Able to work with media as subject matter expert as needed
  • Actively work with the threat research community
  • Required to represent the team internally and externally

Qualifications:

  • BS degree in a computer-related field, or equivalent industry experience
  • Strong reverse engineering skills, ideally with 8+ years of relevant experience in malware analysis and reverse engineering in x86/x64
  • Excellent understanding of modern programming languages
  • Experience with debuggers such as windbg, gdb, ollydbg
  • Experience with disassemblers such as IDA Pro or Binary Ninja
  • Experience with malware detection languages such as YARA, Snort, or other static or behavioural signature languages
  • Experience with various classes of document and scripting malware
  • Experience with mobile and/or OSX malware a plus
  • Able to make own tools where needed
  • Experience working with network-related indicators (pDNS, domain registrations, certificates)
  • Good understanding of vulnerabilities and exploits
  • Experience working with cloud platforms such as AWS or Azure a plus
  • Experience working with threat actor tracking a plus
  • Excellent communication and documentation skills

Apply Online

0/50
0/200
Please provide your full address

Fields with (*) are compulsory.