The Latest in IT Security

Senior Threat Researcher

03
Oct
2013

Senior Threat Researcher

Posted: 7 September 2013
Company name: Sophos
Location: Vancouver, BC
Canada
Travel: none
Poster represents: employer
Terms of employment: Salaried employee
Hours: full time
Onsite: yes

Description:
Role

SophosLabs is recruiting a Senior Threat Researcher to join our global team of highly skilled security experts protecting millions of users worldwide from threats such as malware, exploits, spam and phishing.

As a Senior Threat Researcher, you will work in a global team of security researchers and reverse engineers to analyze, classify and create protection for the latest malware, web and email-borne threats. You will contribute to both our customer response and our proactive protection, with space for specialization.

The successful candidate has experience in the computer security field demonstrating technical aptitude and innovation, preferably including advanced static analysis and detection. As a customer-facing team, we recognize and appreciate those with passion to provide the best protection and experience for our customers.

This position is based at our Canadian office in downtown Vancouver, British Columbia.

Main Duties:

Develop advanced, generic detection for difficult malware families

Produce in-depth analysis of particular malware families and malicious techniques

Publish articles and/or whitepapers on research

Perform front-line analysis and protection creation for executables, document formats, web content and spam campaigns

Develop new tools and/or participate with development team in the creation of new systems

Develop the skills of junior researchers

Articulate technically complex issues to groups and customers outside SophosLabs

Available for occasional weekend shifts


Required skills:
Minimum 5 years experience in computer security or software-related field

Advanced experience reverse-engineering using IDA Pro

Experience with a wide array of Internet technologies and protocols (HTML, JavaScript, SMTP, DNS)

Experience with Unix/Linux and Microsoft Windows

Desired skills:
2-3 years of antivirus experience

Run-time analysis experience using tools such as OllyDbg and/or kernel debuggers

Familiarity with exploited document formats including PDF, Flash and Office documents

Experience with a broad range of operating systems, programming languages and file formats

Bachelors degree in Computer Software (or equivalent)

Contact information:
http://www.sophos.com/en-us/about-us/careers/canada/senior-threat-researcher.aspx

Leave a reply


Categories

SATURDAY, APRIL 20, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments