We require Malware Researcher to work in our Computer Networks and Security team. Your job responsibilities would be as follows:

  • Collect, develop and examine malicious software, such as bots, worms, and Trojans to understand the nature of their threat.
  • Reverse-engineering the compiled executable and examining how the program interacts with its environment.
  • Document the specimen's attack capabilities, understand its propagation characteristics, and define signatures for detecting its presence.
  • Responsible for meeting challenging deadlines in an Agile/SCRUM team.

Skills:

Python, Bash, Linux, Network Security, Windows Internals, Android Internals, TCP/IP, Malware Understanding.

Job Details

Functional Area:
Total Positions:
2 Posts
Job Shift:
First Shift (Day)
Job Type:
Department:
Engineering
Job Location:
Gender:
No Preference
Minimum Education:
Bachelors
Degree Title:
CS/EE/TE/CE
Career Level:
Experienced Professional
Minimum Experience:
2 Years
Apply Before:
Feb 04, 2020
Posting Date:
Jan 04, 2020

Ebryx

Information Technology · 11-50 employees - Lahore, Islamabad, Karachi

Ebryx Pvt. Ltd. is the Pakistani arm of Ebryx LLC, a US based custom software and hardware engineering services company. Through our presence in Silicon Valley we engage with leading edge technology companies coming up with new and exciting products in the web, mobile applications, security and telecom space. We form long-term engineering teams for our customers and our engagements tend to span years. Led by alumni of Stanford University and veterans of Silicon Valley, we offer a world class work experience and opportunities for talented engineers to fulfill their potential.

What is your Competitive Advantage?

Get quick competitive analysis and professional insights about yourself
Talk to our expert team of counsellors to improve your CV!
Try Rozee Premium
I found a job on Rozee!