Threat Researcher – Reverse Engineering / Linux / Malware

Threat Researcher – Reverse Engineering / Linux / Malware

Website European Recruitment

Threat Researcher – Reverse Engineering / Linux / Malware / Vulnerability

 

We are currently recruiting for a Threat Researcher to join my client in Tettnang. Here you will be working with a German multinational security Software company known for their anti-virus software.

 

As a Threat researcher you will strengthen their international team of analysts to help fight digital threats. Your ideas will be used to take their new detection technologies to the next level.

 

As a Threat Researcher your skills will be in;

 

  • Knowledge of either Python, C or Shell Script
  • Familiarity with security tools; IDA Pro, GDB, Wireshack and Yara.
  • Experience with Reverse Engineering, Vulnerability and Network Protocol.
  • Experience working with databases (SQL).

 

Please send a CV attached to your application or email me at os@eu-recruit.com

 

Key words:  Threat Researcher – Reverse Engineering / Linux / Malware / Vulnerability

 

#Wireless    

#Security 

By applying to this role you understand that we may collect your personal data and store and process it on our systems. For more information please see our Privacy Notice https://eu-recruit.com/about-us/privacy-notice/

Upload your CV/resume or any other relevant file. Max. file size: 100 MB.


You can apply to this job and others using your online resume. Click the link below to submit your online resume and email your application to this employer.

Access document

Case Studies

Quick Drop Your CV

A member of our team will contact you ASAP.

This is the heading

Lorem ipsum dolor sit amet consectetur adipiscing elit dolor

Send A New Vacancy

A member of our team will contact you ASAP.

This site uses cookies. Please accept our terms or find out more:

Please select your language: