hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

K7 Malware / Threat Researcher LEVEL2

1.00 to 6.00 Years   Chennai   27 Dec, 2021
Job LocationChennai
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT - Hardware / Networking
Functional AreaGeneral / Other Software
EmploymentTypeFull-time

Job Description

Rapid and effective response to client incidents, via extensive analysis of client submissions and detection/ cleanup data delivery, is vital to ensure client security and to enhance client satisfaction and confidence in the product.The primary focus is on providing comprehensive and robust coverage for our millions of clients throughout the world. This will involve weekend and shift working patterns. In addition the focus is also on extending knowledge about malware functionality and characteristics, with analysis, proactive detection and automation techniques, before progressing to levels where comprehensive proactive detection, both static and dynamic, and cleanup of complex malware will be expected. Contribution to enhanced automated detection capabilities will also be expected.Roles & Responsibilities Attend comprehensive Threat Control Lab training and pass assessments Provide quick and robust analysis for client incidents, adding detection, cleanup and malware information (for publication on the company website) as necessary. Meet incident turnaround deadlines Publish rapid detection and cleanup data, passed through standard QA procedures, to provide robust client security. Weekend and shift working patterns are a requirement given the comprehensive coverage for clients in multiple time zones Provide peer code reviews Report and document vulnerability and exploit information as appropriate when the relevant malware are encountered Consistently follow documented policies, procedures and guidelines as defined by your line manager Skills & Experience At least 1 year of experience in the computer security field Proficiency in the English language Detailed knowledge of malware techniques and the nature of the evolving threat landscape Detailed knowledge of x86 assembly language and reverse engineering Comfort with binary and hexadecimal mathematics and logic Knowledge of binary file formats, especially the Windows Portable Executable format Knowledge of script file formats Knowledge of Windows operating system internals Knowledge of static and dynamic malware analysis tools Familiarity with virtualisation software Knowledge of how anti- virus scanning engines work Experience in writing detection and cleanup code for both binary and script malware Good documentation skills Desired: Knowledge of binary runtime packers Knowledge of code obfuscation techniques and polymorphism Knowledge of stealth malware Knowledge of OS and application vulnerabilities and exploits Ability to programme in the C language Ability to programme in a scripting language such as perl or python Comfort with Unix/ Linux operating systems Knowledge of various network protocols Soft Skills & Behaviours High standards of personal integrity Demonstrable desire and aptitude to learn Excellent communication and team working ability Good reliability. Ability to consistently execute complex tasks with precision, quality and within a defined time frame Ability to accept responsibility and deliver accordingly,

Keyskills :
soft skillsx86 assemblymalware analysisenglish languageoperating systemsassembly languagecomputer securityreverse engineeringclient satisfactionx86perllinuxviruspythonbinarywindowswriting

K7 Malware / Threat Researcher LEVEL2 Related Jobs

© 2019 Hireejobs All Rights Reserved