Malware Researcher

Malware Researcher

Website European Recruitment

Malware Researcher

Our client is looking for an experienced malware researcher to join their multinational security software company alongside like-minded malware and security experts. The successful candidate would be contributing to the development of new detection technologies to automatically classify malicious threats.

Required skills for this Malware Researcher Role:

  • Bachelors degree in computer science/similar.
  • Strong proficiency in either Python, C or C#.
  • In-depth knowledge of the PE file format, and the Windows operating system.

 

If you are interested in this Malware Researcher Role please send a CV to oh@eu-recruit.com

Keywords: Malware, Security, Malicious Threats, Windows, PE, Python, C#, C

By applying to this role you understand that we may collect your personal data and store and process it on our systems. For more information please see our Privacy Notice https://eu-recruit.com/about-us/privacy-notice/

 

Upload your CV/resume or any other relevant file. Max. file size: 100 MB.


You can apply to this job and others using your online resume. Click the link below to submit your online resume and email your application to this employer.

Access document

Case Studies

Quick Drop Your CV

A member of our team will contact you ASAP.

This is the heading

Lorem ipsum dolor sit amet consectetur adipiscing elit dolor

Send A New Vacancy

A member of our team will contact you ASAP.

This site uses cookies. Please accept our terms or find out more:

Please select your language: