hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Sr Security Researcher

7.00 to 9.00 Years   Chandigarh   22 Oct, 2019
Job LocationChandigarh
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT - Software
Functional AreaGeneral / Other Software
EmploymentTypeFull-time

Job Description

Responsibilities We are looking for Sr Security Researcher to join the Zscaler ThreatLabZ research team. The Researcher will be primarily responsible for doing malware analysis, exploit analysis, developing signatures and automating various processes. This requires an understanding of web/email protocols and security, online threats (botnets, exploit kits, client-side exploits, cyber crime), an analytic mindset and strong scripting/automation skills.

Responsibilities/What You ll Do Analyze new malware threats and write new signatures Botnet and Exploit Kit research to ensure detection QA and improve existing signatures Develop automation scripts to aid in research and analysis tasks Write blog posts and papers related to threat analysis Log analysis to identify new threats Qualifications/Your Background 7-9 years of experience in security research Strong Reverse engineering skills Experience with Malware analysis - Dynamic Static, Tools like IDA Pro, Ollydbg, Wireshark etc. Experience writing IDS/IPS, YARA signatures Understanding of Windows internals and API calls. Programming: Shell, Perl, Ruby, or Python Strong understanding of web protocols and web application security Experience in research blogs and/or speaking engagements Bachelor s or graduate degree from a four-year college or university (preferably in Computer Science, Engineering, or a related discipline), or equivalent security industry work experience

,

Keyskills :
webapplicationsecurity idapro loganalysis webapplication threatanalysis computerscience malwareanalysis windowsinternals securityresearch reverseengineering applicationsecurity qa api ida perl ruby

Sr Security Researcher Related Jobs

© 2019 Hireejobs All Rights Reserved