Sunday, November 9, 2014

Malware Researcher/Reverse Engineer

Position: Malware Researcher/Reverse Engineer

Company: Seculert

Location: Petach-Tikva

Description:

Seculert is the first cloud-based solution that provides immediate protection from advanced malware and APTs. Recently mentioned in Reuters, The WSJ, SecurityWeek and other media outlets, our energetic startup is kickin’ into high gear! Seculert stands out from the crowd, having been recognized by SC Magazine SINET, and Red Herring as innovators in the field of cyber security. We’re looking motivated and energetic super-stars who love a challenge. Seculert is growing rapidly and we are looking for hardworking individuals who are tech savvy, can learn quickly grasping new software and functionality concepts with ease. Tech wizards, engineering masters, and those with cyber superpowers are welcome. We’re seeking overachievers who are passionate and play well with others.

In Seculert’s open, friendly and innovative environment you can maximize your potential.

Analyze malicious code
Document and deliver results as reports, presentations, and/or technical exchanges
Design, prototype, document, and develop malicious code analysis methods and tools
Identify high impact, complex active and emerging security threats

2 years of relevant experience or education or a computer science high achiever
Familiarity with programming languages, including C++, Java, C#, PHP, Assembly, etc
Knowledge of core internet protocols (TCP/IP, DNS, SMTP, HTTP, etc)
Hands-on-experience with reverse engineering including with IDA Pro, OllyDbg,
Experience with WinDbg – a plus
Major advantage if have experience with analyzing malicious code

Contact: hr@seculert.com (Please mark in the subject line: Malware Researcher/Reverse Engineer referenced from jobsil.wordpress.com)

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.

Related Posts Plugin for WordPress, Blogger...