Flag: Tornado! Hurricane!

 Forums >>  Job Openings  >>  Career: Security Response Engineer - Symantec - Dublin, Ireland

Topic created on: November 23, 2010 07:02 CST by aeppert .

Security Response Engineer - Dublin, Ireland (Job ID:594562)
Full-time position


Company Overview
Work that matters. It's what we do at Symantec. Symantec is the world leader in providing solutions to help individuals and enterprises assure the security, availability, and integrity of their information. In essence, we protect the free flow of information in a connected world. As the fourth largest independent software company in the world, Symantec has operations in more than 40 countries with 475 out of Fortune's global 500 companies using our solutions.

People look to us to safeguard the integrity of their information, ensuring it is secure and available. Achieving this ambitious goal is only possible through the combined efforts of the innovators and visionaries that Symantec continuously attracts. Symantec draws the very best people with a variety of backgrounds, experiences and perspectives and provides them with a work environment where uniqueness is valued and empowered. The creative people we attract help define the spirit of innovation at Symantec.

Responsibilities
The Security Response Engineer will be responsible for:
Analyzing threat samples in order to identify their overall purpose & specific functionalities, such as:
* Risk posed by threat: Information theft
* Detection evasion and infection routines
* Network propagation and attack methods
* Command-and-control communications
* Malicious payloads

Creating heuristic detections, as well as, mitigation tools for threats (worms, trojans, exploits, viruses)

Creating automation scripts and tools in aid of threat analysis

Leading research efforts to understand the latest threats and how they relate to the emerging threat landscape

Authoring comprehensive technical reports, blog articles and whitepapers and other media content for publication.

Qualifications
A successful applicant will possess some or all of the following:
BS Degree (preferably in a computer science-related field), or equivalent industry experience. MS degree is a plus.
Knowledge and hands-on experience with 80x86 assembly language
At least two years experience using reverse-engineering tools e.g. OllyDbg, IDA Pro, Hiew, Wireshark, SysInternals Suite etc
Detailed knowledge of known threat techniques & attack vectors e.g. rootkits, exploits etc
Broad understanding of networking protocols, TCP/IP, UDP, HTTP, SMTP etc
Experience in programming in C/C++, Perl, Python, Ruby, SQL is an advantage.
A broad understanding of current Internet threat landscape is mandatory.��
Understanding of new & existing architectures e.g. Windows OS internals, mobile platforms etc

Other information
Interpersonal skills: Must be able to interact comfortably with members of the worldwide Response Team and employees in other departments in Symantec.
Planning and organization: The ability to plan and multi-task in an efficient manner to achieve goals.
Communication: The ability to communicate complex issues in a simple manner, both written and verbal. Many of the people the role comes into contact with are located in different countries and may have differing abilities speaking English.
Team player: The role requires the ability to work in a close-knit worldwide team to achieve project goals.
Innovation: Not only the solution, but in many cases even the question, may not be obvious when faced with potential security incidents. The ability to innovate creative solutions and deliver them to the customer in a timely manner is mandatory.

Salary
Salary: 45,000

Contact
Contact: [email protected]

No posts found under this topic.

There are 31,311 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit