Flag: Tornado! Hurricane!

 Forums >>  Job Openings  >>  Career: Anti-Malware Engineer - Symantec - Dublin, Ireland

Topic created on: April 12, 2011 11:57 CDT by aeppert .

Anti-Malware Engineer
Dublin, Ireland
Symantec


Company Overview
Symantec is a global leader in providing security, storage and systems management solutions to help our customers � from consumers and small businesses to the largest global organizations � secure and manage their information-driven world against more risks at more points, more completely and efficiently. Our software and services protect completely, in ways that can be easily managed and with controls that can be enforced automatically � enabling confidence wherever information is used or stored.  
  
Department Overview
The Security Technologies and Response (STAR) group is responsible for developing and maintaining the core security components that are used in Norton and Symantec desktop protection products. These technologies are at the forefront of the battle against today's threats.

The STAR group is home to Symantec's security experts. The group is high-talent and high-energy, pushing new technologies that must achieve the best detection, best performance, and best user experience in the marketplace  
  
Responsibilities
The Security Response Engineer will be responsible for:

- Analyzing threat samples in order to identify its overall purpose & specific functionalities, such as:
* Risk posed by threat: Information theft
* Detection evasion and infection routines
* Network propagation and attack methods
* Command-and-control communications
* Malicious payloads

- Creating heuristic detections, as well as, mitigation tools for threats (worms, trojans, exploits, viruses)

- Creating automation scripts and tools in aid of threat analysis

- Leading research efforts to understand the latest threats and how they relate to the emerging threat landscape

- Authoring comprehensive technical reports, blog articles and whitepapers and other media content for publication  
  
Qualifications
A successful applicant will possess some or all of the following:

- BS Degree (preferably in a computer science-related field), or equivalent industry experience. MS degree is a plus.

- Knowledge and hands-on experience with 80x86 assembly language

- At least two years experience using reverse-engineering tools e.g. OllyDbg, IDA Pro, Hiew, Wireshark, SysInternals Suite etc

- Detailed knowledge of known threat techniques & attack vectors e.g. rootkits, exploits etc

- Broad understanding of networking protocols, TCP/IP, UDP, HTTP, SMTP etc

- Experience in programming in C/C++, Perl, Python, Ruby, SQL is an advantage.

- A broad understanding of current Internet threat landscape is mandatory.  

- Understanding of new & existing architectures e.g. Windows OS internals, mobile platforms etc

- Interpersonal skills: Must be able to interact comfortably with members of the worldwide Response Team and employees in other departments in Symantec.

- Planning and organization: The ability to plan and multi-task in an efficient manner to achieve goals.

- Communication: The ability to communicate complex issues in a simple manner, both written and verbal. Many of the people the role comes into contact with are located in different countries and may have differing abilities speaking English.

- Team player: The role requires the ability to work in a close-knit worldwide team to achieve project goals.

- Innovation: Not only the solution, but in many cases even the question, may not be obvious when faced with potential security incidents. The ability to innovate creative solutions and deliver them to the customer in a timely manner is mandatory.  
  
How To Apply
To be considered for a position, please submit your resume/CV on the Symantec Careers site.(http://www.symantec.com/about/careers/search.jsp)
Symantec staffing professionals will review your qualifications against open positions.

No posts found under this topic.
Active in Last 5 Minutes
Invisible

There are 31,313 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit