Saturday, October 8, 2011

Malware researcher, Washington, DC area. Innovative browser security product company. Perm.

This is a chance to help a highly innovative software development organization to thwart more malware attacks for their customers. Security clearance not required, but must be a US citizen. No relocation offered, Sorry.

Link

Anti-virus Researcher Job (Microsoft, Redmond, WA, US)

Are you interested in radically improving the security of Microsoft’s products? Do you want to work on cutting edge malware analysis systems? We are in search of a talented and self-driven Anti-Virus Researcher for Microsoft’s Antivirus Research & Response group. Our group provides the protection foundation that drives Microsoft's flagship security products, such as Forefront, Windows Defender, and Microsoft Security Essentials, in addition to Internet Explorer, Bing, Hotmail, and others.

http://bit.ly/pQDp8b

Opening at Fortinet – Sunnyvale (CA) for a Senior Software Engineer

Fortinet is aggressively looking for technical gurus having expertise in Intrusion Prevention System (IPS), C on Linux and TCP/IP networking.

This role is located in our Sunnyvale office and is available immediately.

The full job description can be found at http://goo.gl/J9UWQ