Malware Threat Research Analyst

Sorry, this job was removed at 4:06 a.m. (MST) on Sunday, March 19, 2017
Find out who's hiring in Greater Denver Area.
See all Data + Analytics jobs in Greater Denver Area
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

You are an information security/malware professional looking to contribute to an innovative and collaborative environment. You have a passion for the thrill of uncovering the latest malware threats in an effort to provide consumers with the best protection available. You are seeking a company that has established a brand that is trusted in the information security industry, but also puts a high value on the contributions of the individual minds that drive the innovation process. In the Threat Research Analyst role, you will join a tenured team of long-time security professionals who bring their knowledge and experience to the table every day to help crush the latest malware threats. In addition to all this, you will be given the flexibility to work on projects you find interesting, while also enjoying a work environment where the org chart exists to support achievement and to drive innovation, rather than to micro-manage or baby-sit.  If you are the kind of professional who would thrive working on a team with this kind of dynamic, apply today!

As our Threat Research Analyst in Broomfield, CO, your mission will be to identify and provide analysis for new malware threats as they are developed and released.  This will include identifying new malware distribution methods, developing methods to detect and remove malware, and diagnostic analysis for malware infections.  You’ll utilize a combination of proprietary tools and technologies, pattern matching skills and by reverse engineering, using tools such as IDA Pro. In addition, you will work closely with our development teams to help code new features into our products.

You bring to the table:

  • 2+ years’ experience in malware reverse engineering or equivalent experience
  • 2+ years’ experience in C programming
  • Experience in security related forums and industry events for malware, security, digital crimes
  • Windows XP/Vista/7/8 32bit & 64bit Internals:
    • - Deep understanding of the Windows Registry
    • - PE Format
    • - Processes/Thread/DLLs
    • - Windows memory model
    • - Windows Security Model - user/groups, SACL/DACL, Tokens, Desktops, etc
    • - Virtualization
    • - Hooking/Injection mechanisms
    • - Usermode/Kernel mode internal structures (plus how to interpret)
    • - Experience with WinDbg and OllyDbg is ideal
    • - IDA Pro
    • - x86 assembly exposure is a must
    • - Rootkit detection techniques
  • Experience of Malware – in terms of Diagnosing and Remediation
  • A general interest in the latest trends in information security and malware analytics is a must.
  • Knowledge of Virtualization software (VMWare, Virtual PC/ Virtual Box, XEN, etc)
  • Knowledge of Personal Firewalls /Anti-virus software / Anti-spyware software
Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

385 Interlocken Crescent, Broomfield, CO 80226

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about Webroot, an OpenText companyFind similar jobs