Flag: Tornado! Hurricane!

 Forums >>  Job Openings  >>  Career: Panda Security Reverse Engineer

Topic created on: May 25, 2009 09:25 CDT by ero .

Panda Security is looking for experienced Reverse Engineers for the Headquarters in Bilbao, Spain.

If you are a Reverse Engineer with at least 3 years experience take a look at this open position!

We're looking for Researchers like you who:

-Are very experienced in reverse engineering and debugging tools.
-Have solid knowledge of x86  assembly.
-Feel at home with IDA Pro and are able to develop plugins/scripting for it.
-Comprehend malware  and its anti-detection mechanisms.
-Understand advanced debugging and anti-debugging techniques.
-Can evaluate packers, protections and obfuscation.
-Have strong understanding of windows system internals and APIs.

The Job:
- Analyzing and reverse-engineering new critical malware.
- Research new trends and techniques of malicious software to stay current and ready to identify and handle new strains.
- Develop new rules and routines for malware neutralization to use in the detection and disinfection engine.
- Writing and producing technical reports related to the malicious software suitable for distribution to technical audiences.

What's in it for you:
- Join our top antimalware research team.
- Bleeding-edge technology and challenges.
- Competitive compensation and benefits.
- Company paid medical and dental.
- Corporate training programs.
- 26 day vacation and 10 National Holidays.
- Flexible work schedule.
- Spanish or English language classes subsidized.
- Great working environment: Center of the city and 1 minute away from a subway stop; dining hall in the premises.
- Work and live in Spain!

Work Locations & Travel Requirements:
The primary work location is in Bilbao, Spain.  Travel requirements are minimal and are usually related to conferences/training.

Required qualifications
- Experienced with reverse engineering software packages such as IDA Pro, OllyDbgReverse, WinDBG.
- Knowledge of plugins/scripting development for those tools.
- Experienced with Windows environment and APIs, Windows user-space and kernel-space.
- Experience with virtualization and debugging.
- Strong assembly language programming experience.

Preferred qualifications
- Report writing experience, translating technical terms into readable, layman's terms.
- C / C++ / Python.
- Experience in forensic analysis, being published or conducted lectures on security subjects.

If you are interested, please don't hesitate to send us an email at:

[email protected]

No posts found under this topic.

There are 31,313 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit