Flag: Tornado! Hurricane!

 Forums >>  Job Openings  >>  Career: Symantec Senior Security Response Engineer

Topic created on: March 30, 2009 09:58 CDT by aeppert .

Symantec in Dublin, Ireland are currently recruiting for a Senior Security Response Engineer


Overview/Responsibilities
The Security Response Engineer role involves countering new security threats & exploits that arise in the field, as part of a worldwide incident response team.  The day-to-day SRE role offers a unique opportunity to scrutinize the latest malicious code threats as they are released in the wild. The SRE analyses selected files submitted from Symantec's large network of customers and agents with the goal of providing quick identification and reverse-engineering of new threats and vulnerabilities.

Utilising the broad range of technologies available in Symantec's security products, the SRE determines the most effective protection against emerging malware. In addition they create a detailed report providing impact assessment of the threat, a description of its functionality, as well as removal instructions and mitigation techniques against re-infection.

In addition to customer response, the Security Response Engineer also has the opportunity to conduct original research in the wider threat landscape, and to present that research in the form of security blog articles or whitepapers at security conferences.

Successful candidates are task-oriented, possessed of strong problem solving skills and capable of working with minimal supervision in order to ensure that our customer commitments and project goals are met.

Excellent written and verbal communication skills are a must in order to effectively coordinate response to threats a team based in multiple locations across the world.

Qualifications
BS Degree, preferably in a computer science-related field, or equivalent industry experience.
* significant programming experience with C/C++ language;
* knowledge assembly language for x86 platforms (assembly for other architectures is a plus);
* good understanding of OS internals, ideally for Windows operating system family (knowledge of other systems such Linux or OSX are a plus);
* knowledge of networking, TCP/IP and most common Internet protocols;
* experience in reverse engineering techniques, including using blackbox/monitoring tools, disassemblers, debuggers, virtual machines, etc.
* familiar with local/remote vulnerabilities and exploitation techniques;
* knowledge of a scripting language such as Perl or Python is a plus.

The engineer will be required to respond quickly to emerging malicious code threats and create antivirus signatures or recommendations to deal with these threats.

This position may require weekend availability and the engineer must be able to work under high-pressure situations

Creative problem solving is a must.

Critical Success Factors
Interpersonal skills: Must be able to interact comfortably with members of the worldwide Response Team and employees in other departments in Symantec.

Communication: The ability to communicate complex issues in a simple manner, both written and verbal. Many of the people the role comes into contact with are located in different countries and may have differing abilities speaking English.

Team player: The role requires the ability to work in a close-knit worldwide team to achieve project goals.

Innovation: Not only the solution, but in many cases even the question, may not be obvious when faced with potential security incidents. The ability to innovate solutions to get them to customers more quickly or safely is mandatory.


If you wish to apply please send your CV to [email protected]

No posts found under this topic.

There are 31,310 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit