Remote Malware Researcher

Job is Expired
Location: Nationwide
Compensation: To Be Discussed
Staff Reviewed: Mon, Jul 22, 2019

Job Summary

A software development company is searching for a person to fill their position for a Remote Malware Researcher.

Core Responsibilities Include:

  • Analyzing malware distribution
  • Developing protection rules/signature
  • Deploying security updates

Must meet the following requirements for consideration:

  • Understanding of PHP, Python & Ruby
  • Understanding of web server software and web systems architecture to source attack vectors
  • Experience with web malware such as perl/php shells, back connect shells, command and control bots
  • Big data analysis and strong regular expressions
  • A solid grasp of Bash & Perl usage on Linux GNU systems
  • A solid grasp of Linux fundamentals and GNU utilities

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH