Remote Senior Mobile Malware Analysis Intelligence Analyst

Job is Expired
Location: Nationwide
Compensation: To Be Discussed
Staff Reviewed: Fri, Jul 03, 2020

Job Summary

A cybersecurity software company needs applicants for an opening for a Remote Senior Mobile Malware Analysis Intelligence Analyst.

Core Responsibilities of this position include:

  • Develop tools to assist with the automation of mobile malware analysis tasks
  • Discover, analyze and track advanced cyber campaigns
  • Contribute to active mitigation efforts with technical expertise

Qualifications Include:

  • BA/BS or equivalent experience in Computer Science, or a related field
  • Profound knowledge of reverse engineering tools
  • Good overview of techniques used by existing mobile malware families
  • Knowledge of programming and scripting languages, in particular Python
  • Ability to analyze raw network data and to develop custom protocol decoders and decryption tools

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH