Senior Threat Researcher – Malware/Security

Senior Threat Researcher – Malware/Security

Website European Recruitment

Senior Threat Researcher – Malware

 

Are you looking for your next exciting challenge with malware analysis? You could be joining our globally-renowned security software client who are looking for Senior Threat Researchers to join their site in Bucharest. You will be working on the development of next-generation, cutting-edge technology to classify malicious threats and malware.

 

Key skills required for this Senior Threat Researcher role include:

 

  • University degree in Computer Science or Similar
  • Strong experience and passion for Malware Research, Reverse Engineering and Assembly
  • Solid knowledge of Windows Architecture
  • Scripting and programming expertise – Python, C, C#

 

If you are interested in this Senior Threat Researcher role, apply directly to this advert or email me at oh@eu-recruit.com!

 

Keywords: Malware, Threat, Security, Reverse Engineering, Assembly, Windows, Python, C#, IDA Pro, Ollydbg, CTF, Bug-Bounty, Security Vulnerabilities, Infosec, 

 

By applying to this role you understand that we may collect your personal data and store and process it on our systems. For more information please see our Privacy Notice https://eu-recruit.com/about-us/privacy-notice/

Upload your CV/resume or any other relevant file. Max. file size: 100 MB.


You can apply to this job and others using your online resume. Click the link below to submit your online resume and email your application to this employer.

Access document

Case Studies

Quick Drop Your CV

A member of our team will contact you ASAP.

This is the heading

Lorem ipsum dolor sit amet consectetur adipiscing elit dolor

Send A New Vacancy

A member of our team will contact you ASAP.

This site uses cookies. Please accept our terms or find out more:

Please select your language: