The Latest in IT Security

Threat Researcher

24
Jan
2013

Threat Researcher

Posted: 23 January 2013
Company name: Sophos Ltd
Location: Abingdon, Oxfordshire
United Kingdom
Pay rate: Up to ?45K + bonus + benefits
Travel: none
Poster represents: employer
Terms of employment: Salaried employee
Hours: full time
Onsite: yes

Description:
SophosLabs is recruiting a Threat Researcher to work closely with our global team of highly skilled security experts. As a Threat Researcher you will be part of the front line responsible for helping to protect millions of users worldwide from computer security threats like malware, spam and phishing. The successful candidate will provide analysis and detection of the latest threats and help create the next generation of SophosLabs research tools. The ideal candidate is passionate about computer security and has high aptitude for solving challenging puzzles with an attention to detail.

Analyse malware, spam campaigns and other threats

Reverse engineer files to discover their functionality and risks to customers

Write high-quality detection identities for threats

Write threat descriptions for publication on the Sophos website and threat research whitepapers.

Build, test and publish detection data files

Triage requests submitted by other departments and respond to tasks or escalate more complex issues to senior team members

Answer customer queries routed via Technical Support and internal queries from all departments

Identify opportunities to write blogs for the Sophos website to raise customer awareness

Available for occasional weekend working


Required skills:
The successful candidate will need the following skills to succeed:

.Proven problem-solving skills with an inquisitive nature

.Possess an analytical and methodical approach to workflow

.Experience with a wide array of Internet technologies and protocols (HTML, JavaScript, SMTP, DNS)

.Good written and verbal communication skills

.Ability to work both independently and as part of a team


Desired skills:
.Experience with a broad range of operating systems, programming languages and file formats

.Experience with x86 assembly

.Programming experience

.Knowledge of a scripting language, such as Python or Perl

.Ability to prioritise and organise assigned tasks

.Bachelor’s degree in Computer Science or similarComputer security experience

.Reverse engineering experience

URL for more information:
http://www.sophos.com/en-us/about-us/careers/united-kingdom/threat-researcher.aspx

Leave a reply


Categories

THURSDAY, APRIL 18, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments