Remote Principal Security Research Engineer

Job is Expired
Location: Maryland, Michigan, Texas
Compensation: To Be Discussed
Staff Reviewed: Fri, Apr 12, 2019

Job Summary

A staffing agency has a current position open for a Remote Principal Security Research Engineer in Ann Arbor.

Core Responsibilities of this position include:

  • Architecting, designing, implementing and maintaining the malware analysis pipeline that is the basis for feed generation
  • Supporting creation of other data collection pipelines for use as part of the intelligence process
  • Analyzing community threat research

Required Skills:

  • Bachelor’s Degree in CS, EE, or equivalent experience
  • Knowledge of dynamic malware analysis
  • Expertise in modern software components for scalable systems including messaging queues, schedulers
  • Possesses forward thinking view about malware threat landscape
  • Ability to write custom signatures (Yara, Snort, Suricata)
  • All other requirements necessary for this position

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH