Monday, March 12, 2012

Software Engineer- Reverse Engineer - Security Technology and Response

Relentlessly protect the world’s information. Make a difference at Symantec. Across the globe, we are an ‘essential’ partner to both consumers and businesses of all sizes. We combine our talents, our brains, and our creative energy to reinforce our place as a world-class technical community.

Since its inception in 1982, Symantec has grown into a Fortune 500 company through a combination of internal development, strategic acquisition, and partnering with industry leaders. At every step in the company’s growth we have expanded both our technological expertise and our understanding of customer needs. Our ability to successfully integrate internally developed with technologies we acquire has kept Symantec at the front of its industry and enabled us to provide best-of-breed solutions for millions of corporate and individual customers in more than 50 countries. It is what has earned the company almost every major technology award and top-tier rankings from industry analysts.

Link

Thursday, March 8, 2012

Sr. Security Researcher, Websense (San Diago, CA)

The position involves researching and reverse engineer different types of malware, including trojans, bots, exploits and mobile malware. You will be involved in research projects that will require development of new detection techniques and/or backend technologies. You will also be expected to lead research projects.
Link

Tuesday, February 28, 2012

Senior Security Researcher - Atlanta, GA

This person will be responsible for malware research and publishing findings, as well as flow analysis research -- looking at opportunities to generate new patents for their existing product. Company would like someone that is established in their security / malware research career, ideally someone that has been a speaker at a major conference (Black Hat, Flowcon, or other). Should have various publications that they have been involved in. Should be comfortable with public speaking and writing (for publications). This person will be the face of the company when it comes to research and innovation.
Link

Wednesday, February 8, 2012

Malware Reverse Engineer @ Motorola

As a senior member of the Cyber-Incident Response Team within the Motorola Solutions Security Operations Center you will have a wide range of responsibilities. Your day-to-day responsibilities will include performing malware analysis and reverse engineering on advanced threats.

We are a Fortune 500 company and an industry leader in providing solutions to both enterprise and government customers. We help people be their best in the moments that matter.

Link

Sr. Malware Researcher @ FireEye

Join one of the hottest and fastest growing B2B start-ups in high technology. FireEye is backed by pre-eminent investors Sequoia Capital, Norwest Venture Partners and Juniper Networks and is experiencing explosive growth as it redefines the enormous $20 billion security landscape to combat the next generation of cyber-attacks.

FireEye has been profiled in BusinessWeek, the Silicon Valley Times and on Bloomberg TV and is well on its path to an IPO as it continues to transform the security industry with its unique technology to stop advanced cyber-attacks. FireEye’s customers are the best of the best in every industry around the world, including the top hi tech, financial services and manufacturing companies and the leading government agencies. Join the team that is protecting the world from the next generation of cyber-attacks!

We are seeking seasoned malware and security savvy candidates to augment our team and contribute in the malware investigation, detection, classification, validation, and release activities in support of our leading edge advanced malware detection solutions.

Link

Sunday, January 29, 2012

Mobile Malware Analyst

Description

Asurion is seeking a mobile malware analyst join our anti-virus response team. This role will be a part of the operations team that monitors, analyzes, and creates appropriate signature responses for emerging mobile malware threats.

Description

As a member of the mobile malware operations team at Asurion you will have the following key responsibilities:

  • Research malware through static and dynamic analysis techniques
  • Creation of malware signatures for real time threat mitigation
  • Analysis of mobile applications for threat assessment and privacy impact
  • Coordination of threat tracking across the mobile customer base

Qualifications

  • Java development expertise required, preferably with mobile development background
  • Experience developing with the Android SDK is desirable, but not required for the right candidate with strong Java skills and a quick aptitude
  • System administrative level of understanding of the Linux operating system
  • Basic Reverse engineering skills
  • Bachelor of Science in Computer Science or related field desirable
  • Ability and desire to work in a team based atmosphere
Link

Monday, January 23, 2012

Malware Reverse Engineer

Seeking candidates to evaluate and analyze complex malicious code through the use of tools, including dissemblers, debuggers, hex editors, un-packers, virtual machines, and network sniffers. Perform research in the area of malicious software, vulnerabilities, and exploitation tactics. Ability to discover vulnerabilities in binaries, identify and analyze shell-code, and recommend preventative or defensive actions. Reverse-engineer malware and incorporate analysis results into detailed reporting to include behavior, identified infrastructure used for command and control, and mitigation techniques. Develop network and host based signatures to identify specific malware. Recommend heuristic or anomaly based detection methods. Compare malware to existing malware signatures.
Link