Remote Senior Malware Researcher

Job is Expired
Location: Nationwide
Compensation: To Be Discussed
Staff Reviewed: Tue, Jan 11, 2022

Job Summary

A network and intelligence security company needs applicants for an opening for a Remote Senior Malware Researcher.

Individual must be able to fulfill the following responsibilities:

  • Examine malware to identify new techniques and exploit targets on behalf of client intelligence needs, reporting on associated TTPs and IOCs
  • Track and report on malware campaigns, threat actor groups, and TTPs by identifying malicious infrastructure
  • Document attack capabilities, understand its propagation characteristics, and define signatures for detection

Must meet the following requirements for consideration:

  • 3-5 years experience conducting dynamic and static analysis of malicious software
  • Strong familiarity with mitigation strategies such as Suricata, Snort and YARA signatures
  • Experience refining source information and raw data into finished intelligence products
  • Strong understanding of common categories of malware and characteristics of each

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH