Remote Senior Principal Security Researcher in Culver City

Job is Expired
Location: California
Compensation: Hourly
Staff Reviewed: Tue, Oct 27, 2020

Job Summary

An IT staffing company is searching for a person to fill their position for a Remote Senior Principal Security Researcher in Culver City.

Must be able to:

  • Research, develop and improve methods for threat detection, protection and correction
  • Write technical reports based on the results of analysis
  • Provide leadership and guidance for smaller projects and research reports

Qualifications Include:

  • BS degree in a computer-related field, or equivalent industry experience
  • Strong reverse engineering skills, ideally with 8+ years of relevant experience in malware analysis and reverse engineering in x86/x64
  • Excellent understanding of modern programming languages
  • Experience with debuggers such as windbg, gdb, ollydbg
  • Experience with disassemblers such as IDA Pro or Binary Ninja
  • Excellent communication and documentation skills

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH