We require Malware Researher to work in our Computer Networks and Security team.

Your job responsibilities would be as follows:

  • Collect, develop and examine malicious software, such as bots, worms, and Trojans to understand the nature of their threat.
  • Reverse-engineering the compiled executable and examining how the program interacts with its environment.
  • Document the specimen's attack capabilities, understand its propagation characteristics, and define signatures for detecting its presence.
  • Responsible for meeting challenging deadlines in an  Agile/SCRUM team.

Skills:

Python, Bash, Linux, Network Security, Windows Internals, Android Internals, TCP/IP, Malware Understanding,

工作详细内容

全部职位:
1 发布
工作时间:
早班
工作类型:
性别:
男性
最低学历:
学士
职位等级:
资深专业人员
经验:
1年 - 3年
在之前申请:
Apr 16, 2019
发布日期:
Mar 16, 2019

ownwe

- 伊斯兰堡, 塔克西拉, 瓦赫

你最大的竞争优势

快速得到有竞争力的分析和专业的对你的评定
联系我们团队的专业顾问来提升你的简历
尝试罗资 专业版
我在ROZEE上找到工作啦!