Threat / Malware Researcher

Threat / Malware Researcher

  • Konstanz
  • Applications have closed

A leading Anti-Virus software company is looking for an experienced Threat / Malware Researcher to join their HQ in southern Germany.

Responsibilities:

  • Analyse malware samples independently
  • Research and develop new services to classify malicious threats and behaviour automatically

Requirements:

  • Degree in Computer Science or similar
  • Experience with Threat / Malware research
  • Strong experience with languages such as Python, C, C#, C++,
  • Good understanding of networking and core protocols (TCP/IP, HTTP) etc.
  • Experience with reverse engineering – Windows and Linux
  • Platform skills on Linux

Salary:

  • Dependant on experience

Please attach a copy of your CV for review

 

Key words:

Malware Research / Security Research / Malware / Threat Research / Reverse Engineering / PE File / Windows / Linux / Python / C# / C++ / C / Threat / Vulnerability / Detection /

#Security

By applying to this role you understand that we may collect your personal data and store and process it on our systems. For more information please see our Privacy Notice (https://eu-recruit.com/about-us/privacy-notice/)  

Upload your CV/resume or any other relevant file. Max. file size: 100 MB.


You can apply to this job and others using your online resume. Click the link below to submit your online resume and email your application to this employer.

Access document

Case Studies

Quick Drop Your CV

A member of our team will contact you ASAP.

This is the heading

Lorem ipsum dolor sit amet consectetur adipiscing elit dolor

Send A New Vacancy

A member of our team will contact you ASAP.

This site uses cookies. Please accept our terms or find out more:

Please select your language: