Malware Researcher / Software Developer

This job is no longer active!

View all jobs Avira active


View all jobs Malware Researcher / Software Developer active on Hipo.ro

View all jobs IT Software active on Hipo.ro


Employer: Avira
Domain:
  • IT Software
  • Job type: full-time
    Job level: 1 - 5 years of experience
    Location:
  • BUCHAREST
  • Updated at: 30.06.2017
    Remote work: On-site

    Position summary:

    Starting from day one you will be part of Avira’s Advanced Threat Research & QA team, an international team located in Germany and Romania, whose objective it is to keep Avira’s customers safe and free of malicious applications. You will learn from our best researchers how to analyze and reverse engineer suspicious files in order to distinguish the good from the bad. You will apply your knowledge to fix false positives in our malware detection routines as well as improving their malware coverage. The quality of your work matters, it has direct impact to millions of our users all over the world. 
     

    Performance objectives:

    • You will analyze and reverse engineer Windows PE files and decide based on their code and behavior if they are clean or malicious. With this knowledge, you will adjust our generic detection routines to cover even more malware samples with less false positives at the same time.
    • You will work with our backend- and database systems, containing hundreds of millions of entries of clean- as well as of malicious files coming from our customers. Those systems also contain real time events from all our endpoints – it is your job to hunt for false positives as well as for undetected malware files; create new detection routines and fix false positives. This ensures the best user experience for all our customers!
    • You will develop and integrate automated systems to, e.g. performing unattended software installations within virtual environments; enhancing our unpacking engines; crawling various download portals for new data.

    Keys to hiring:

    You have a degree in computer science, you are self-motivated and working in the IT Security field is your passion. All this combined with your knowledge about Windows PE files will lead you to outstanding results when it comes to reverse engineering and malware analysis. Your programming skills (e.g. Python, C, C++, etc.) will enable you to develop solutions with state of the art technology to build solutions to strengthen the quality of our detections.

    You love to see the outcome of your everyday effort? You like to work together with a young, enthusiastic team whose master plan is to make the web a safer place to be…? So why waste time, we would love to hear from you!

    Job-uri similare care te-ar putea interesa:

    Aplica fara CV
    Remote

    Aplica fara CV
    Hybrid

    Hybrid

    Vezi job-uri similare (365)