Remote Senior Security Researcher

Job is Expired
Location: Nationwide
Compensation: Salary
Staff Reviewed: Tue, Jan 04, 2022

Job Summary

A software technology company is seeking a Remote Senior Security Researcher.

Must be able to:

  • Produce high-quality threat intelligence reporting
  • Write blog articles on novel threats and research results
  • Develop tools to assist with automation of malware analysis tasks

Must meet the following requirements for consideration:

  • Strong knowledge of the most prevalent eCrime malware families
  • At least three years of experience in static and dynamic malicious code reverse engineering
  • Profound knowledge of reverse engineering tools
  • Solid understanding of Windows OS internals and the Windows API
  • Knowledge of programming and scripting languages, in particular Python

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH