Tuesday, February 28, 2012

Senior Security Researcher - Atlanta, GA

This person will be responsible for malware research and publishing findings, as well as flow analysis research -- looking at opportunities to generate new patents for their existing product. Company would like someone that is established in their security / malware research career, ideally someone that has been a speaker at a major conference (Black Hat, Flowcon, or other). Should have various publications that they have been involved in. Should be comfortable with public speaking and writing (for publications). This person will be the face of the company when it comes to research and innovation.
Link

Wednesday, February 8, 2012

Malware Reverse Engineer @ Motorola

As a senior member of the Cyber-Incident Response Team within the Motorola Solutions Security Operations Center you will have a wide range of responsibilities. Your day-to-day responsibilities will include performing malware analysis and reverse engineering on advanced threats.

We are a Fortune 500 company and an industry leader in providing solutions to both enterprise and government customers. We help people be their best in the moments that matter.

Link

Sr. Malware Researcher @ FireEye

Join one of the hottest and fastest growing B2B start-ups in high technology. FireEye is backed by pre-eminent investors Sequoia Capital, Norwest Venture Partners and Juniper Networks and is experiencing explosive growth as it redefines the enormous $20 billion security landscape to combat the next generation of cyber-attacks.

FireEye has been profiled in BusinessWeek, the Silicon Valley Times and on Bloomberg TV and is well on its path to an IPO as it continues to transform the security industry with its unique technology to stop advanced cyber-attacks. FireEye’s customers are the best of the best in every industry around the world, including the top hi tech, financial services and manufacturing companies and the leading government agencies. Join the team that is protecting the world from the next generation of cyber-attacks!

We are seeking seasoned malware and security savvy candidates to augment our team and contribute in the malware investigation, detection, classification, validation, and release activities in support of our leading edge advanced malware detection solutions.

Link