Flag: Tornado! Hurricane!

 Forums >>  Job Openings  >>  Career: Security Research Engineer - Harris / Crucial - San Antonio, TX

Topic created on: June 11, 2010 11:31 CDT by aeppert .


Security Research Engineer

Job Description

We are currently recruiting for a Security Research Engineer with advanced technical knowledge in the areas of system-level programming (including driver development), x86 assembly, reverse engineering, kernel-mode debugging, and operating system internals.

Specific Responsibilities:
* Reverse engineer binaries in x86 assembly
* Design and develop code in C/C++ for Windows, Linux and OS X
* Contribute to the design and development to innovative research projects in the areas of virtualization and distributed programming
* Develop and innovate low-level software protection methods and executable dissection algorithms
* Maintain current knowledge of new technologies, systems, and tools
* Co-author small-group project reports, documentation, and proposals for a highly technical audience

Qualifications:
Must have a Bachelor's degree in Computer Science, Computer Engineering or related field or equivalent combination of education and experience.
Must have 3+ years of experience directly related to the following:
* Experience programming in C/C++ and assembly; user-mode and kernel-mode software development
* Experience with Linux, OS X, Microsoft Windows operating systems
* Experience analyzing malicious code
* Familiarity with reverse engineering and operating system internals, especially security components and kernel-mode debugging tools
* Knowledge of information security, malware, rootkits, software protection schemes, and virtualization theory
* Network and application penetration testing and vulnerability analysis experience

Preferred Additional Skills
Experience with the development of any of the following is a plus: software protection, distributed programming, automated executable analysis, virtualization, or emulation engines.

Please send resumes to Harmony Schutter at [email protected] to apply for the above position or call 703-961-9456 x166

No posts found under this topic.

There are 31,311 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit