Senior Anti- Malware Researcherother related Employment listings at Geebo

Senior Anti- Malware Researcher

Company Name:
McAfee
McAfee, Inc. has an opportunity for a Senior Anti-Malware Researcher in our worksite at Beaverton, OR. Duties: Design, develop, and release next generation technologies to combat increasingly sophisticated malware. Work closely with engineering team to ensure that technology covers new and emerging threats. Define requirements for engineering teams based on malware research, both at the infection level and using the McAfee GTI Cloud. Research and develop proactive content for technology to be used in McAfee's products. Research at the infection level to identify both the infection and stealth mechanisms used by complicated malware such as root kits and parasites. Perform data mining and analysis of prevalence data harvested from the field using McAfee's GTI technology, in order to help define the landscape, prevalence, and evolution of threats. Perform requirements definition and interaction with engineering teams to ensure that requirements are met throughout product life cycle. Research, develop, and release Anti-Malware content for use in new technology. Perform training and evangelism to the McAfee research community.
Requirements: Bachelors degree in Computer Science, Engineering, or a related technical field, followed by 5 years of progressive, post-baccalaureate experience in the job offered or 5 years of progressive, post-baccalaureate experience in a computer-related occupation.
Experience must include:
1. Anti-Malware research and analysis, including root kits and related malware;
2. Data-mining and data analysis, including data-mining and data analysis -driven Malware Research;
3. Kernel mode security, Virtual Memory Management, and Windows Driver security;
4. Anti-malware experience related to Windows 7 or 64 bit environments;
5. Networking, including network protocols DNS and HTTP and their application towards cloud based anti-malware solutions;
6. 32 and 64 bit x86 assemblers;
7. Boot level anti-malware products and content;
8. Test automation and build systems that execute live malware.
Up to 15% domestic and international travel required to various, unanticipated locations.
To apply, mail resume to McAfee, Inc. c/o Martha Rodriguez, 5000 Headquarters Drive Plano, TX 75024 and reference Job Code I878078.Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.