Staff Security Researcher (wildfire Dev)

Year    Bangalore, Karnataka, India

Job Description

Your Career We are the WildFire Team in the Content Delivered Security Service (CDSS) organisation. Our engineering and Security Research team is at the core of our products and deliver the best of security services in the cloud to prevent cyberattac

Your Career We are the WildFire Team in the Content Delivered Security Service (CDSS) organisation. Our engineering and Security Research team is at the core of our products and deliver the best of security services in the cloud to prevent cyberattacks. We are constantly innovating and challenging the way we, and the whole industry, think about cybersecurity. Our engineers don't shy away from building products to solve problems no one has pursued before. As a member of the team, you will work with researchers on implementing different projects that detect and defend against various emerging threats. You will be a key person in transforming ideas into products which are part of the next generation security platform. The team is responsible for innovating new security techniques. Your Impact Track and research emerging malware families and provide coverage via static and dynamic analysis approaches Conduct independent research to innovate new ways to detect and analyze malware and threats Convert research results and discoveries into real-impact innovative solutions Write clean, testable, readable, scalable and maintainable Python / Golang code that scales and performs well for thousands of customers Design and build cloud native scalable systems Clearly communicate goals and desired outcomes to internal project teams Collaborate with both internal and external stakeholders to continually improve the systems Your Experience Industry experience with malware analysis & detection, reverse engineering, and rule writing Independent research ability, eager to discover and solve real problems in scientific way Proficiency in at least one of the programming languages - Python, Golang, C At least 2+ years industry experience Low-level development and debugging experience on the operating system, hypervisor or emulator is a big plus Experience with binary/source code analysis is a big plus Experience with malware analysis on the MacOS/Linux/Android platform is a plus Good knowledge of machine learning models and experience in data driven approaches is a plus Hands on and can-do attitude, willing to learn new technologies Be comfortable working independently, efficiently Excellent communication (written and verbal) and presentation skills Proven success (past publication record, open source project contributions) is a big plus BS/MS/PhD in computer science/engineering, or equivalent military experience required The Team To stay ahead of the curve, it's critical to know where the curve is, and how to anticipate the changes we're facing. For the fastest growing cybersecurity company, the curve is the evolution of cyberattacks, and the products and services that proactively address them. Our engineering team is at the core of our products - connected directly to the mission of preventing cyberattacks. They are constantly innovating - challenging the way we, and the industry, think about cybersecurity. These engineers aren't shy about creating products to solve problems no one has tackled before. They define the industry, instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment. Our engineering team is provided with an unrivalled opportunity to build the products and practices that will support our company growth over the next decade, defining the cybersecurity industry as we know it. If you see the potential of how incredible people can transform a business, this is the team for you. If you don't wait for directions, instead, identifying new features and opportunities we have to just get better, this is your new career.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2960194
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bangalore, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year