The Latest in IT Security

Threat Researcher

19
Dec
2012

Threat Researcher

Posted: 19 December 2012
Company name: Sophos Inc
Location: Vancouver, BC
Canada
Travel: none
Poster represents: employer
Terms of employment: Salaried employee
Hours: full time
Onsite: yes

Description:
SophosLabs is recruiting a Threat Researcher to work closely with our global team of highly skilled security experts. As a Threat Researcher you will be part of the front line responsible for helping to protect millions of users worldwide from computer security threats like malware, spam and phishing. The successful candidate will provide analysis and detection of the latest threats and help create the next generation of SophosLabs research tools. The ideal candidate is passionate about computer security and has high aptitude for solving challenging puzzles with an attention to detail.

This role is located in our downtown Vancouver, BC office.

Main Duties

Analyze malware, spam campaigns and other threats

Reverse engineer files to discover their functionality and risks to customers

Write high-quality detection identities for threats

Write threat descriptions for publication on the Sophos website and threat research whitepapers.

Build, test and publish detection data files

Triage requests submitted by other departments and respond to tasks or escalate more complex issues to senior team members

Answer customer queries routed via Technical Support and internal queries from all departments

Identify opportunities to write blogs for the Sophos website to raise customer awareness

Available for occasional weekend shifts


Required skills:
Proven problem solving skills with an inquisitive nature

Posses an analytical and methodical approach to workflow

Programming experience

Experience with a wide array of Internet technologies and protocols (HTML, JavaScript, SMTP, DNS)

Experience with Unix/Linux and Microsoft Windows

Desired skills:
Experience with a broad range of operating systems, programming languages and file formats

Experience with x86 assembly

Knowledge of a scripting language, such as Python or Perl

Ability to prioritize and organize assigned tasks

Bachelors degree in Computer Software (or equivalent)

Malware and computer security experience is a plus

Reverse engineering experience a bonus but not essential

URL for more information:
http://www.sophos.com/en-us/about-us/careers/canada/threat-researcher.aspx

Contact information:
If you are interested in applying, please apply at the following website: http://www.sophos.com/en-us/about-us/careers/canada/threat-researcher.aspx

Leave a reply


Categories

FRIDAY, MARCH 29, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments