Threat Researcher/Engineer

Date published: December 2, 2021

This listing has expired.
ID: 10042 Location: Budapest Job type: Other

Our international partner who is making safety softwares and hardwares is looking for Threat Researcher collegue into their office in Budapest. They are based in the UK, but you can find them all around the world. Their cloud-native and AI-enhanced solutions are able to adapt and evolve to secure endpoints and networks against never-before-seen cybercriminal tactics and techniques.

Tasks

  • Participate in or lead research efforts within a particular threat research area
  • Conduct research and analysis of a variety of different malware families and threats
  • Produce high-quality proactive protection against Windows malware and applications
  • Identify opportunity for and contribute to articles and/or whitepapers on research.
  • Develop tools, workflow and/or systems improvements

Requirements

  • Bachelor degree in Computer Software (or equivalent)
  • Reverse engineering
  • Debugging
  • Knowledge of Windows malware (or other malwares)
  • Expertise in particular threat type or detection technology
  • Solid english knowledge

Advantages

  • Contributing to published technical / whitepapers
  • Data mining experience
  • Knowledge of a scripting language, such as Python or Perl

What we offer

  • Competitive salary
  • Szép Kártya
  • Health insurance
  • Accident insurance
  • Annual Bonus
  • Weekly homeoffice opportunity or remote
  • International athmosphere
  • Daily practice of English language
  • Friendly group culture
  • Modern, easily approachable invironment
[rdp-linkedin-login]

Application with CV

CV FILES *
(HUNGARIAN AND/OR ENGLISH)
Allowed File Types: DOC, DOCX, PDF, RTF.
MAXIMUM 2 files (MAXIMUM 10 MB per files).

dRAG & dROP THE FILES HERE
OR