Malware Researcher

Malware Researcher

Website European Recruitment

A leading Anti-Virus software company is looking for an experienced Malware Researcher to join their HQ in southern Germany. 

 

Responsibilities:

·         Analyse malware samples independently

·         Research and develop new services to classify malicious threats and behaviour automatically

 

Requirements:

·         Degree in Computer Science or similar

·         Background in malware research – classifying malicious threats, detection technologies etc. 

·         Strong experience with languages such as Python, C, C#, C++, x86/x64 assembly

·         Knowledge of Windows architecture and PE file format 

·         Experience with reverse engineering 

 

Salary:

·         Dependant on experience

 

Please attach a copy of your CV for review

 

Key words:

Malware Research / Security Research / Malware / Reverse Engineering / PE File / Windows / Python / C# / C++ / C / Threat / Vulnerability / Threats / Detection / Assembly 

 

Upload your CV/resume or any other relevant file. Max. file size: 100 MB.


You can apply to this job and others using your online resume. Click the link below to submit your online resume and email your application to this employer.

Access document

Case Studies

Quick Drop Your CV

A member of our team will contact you ASAP.

This is the heading

Lorem ipsum dolor sit amet consectetur adipiscing elit dolor

Send A New Vacancy

A member of our team will contact you ASAP.

This site uses cookies. Please accept our terms or find out more:

Please select your language: