Jump to content
Tuts 4 You

Attack Investigation Engineer position at Symantec


skier331

Recommended Posts

Do you want to reverse-engineer the next Stuxnet? We're looking for talented individuals to join in our mission to deliver intelligence on cyber attacks. Our team investigate attacks in-depth, producing research like Elderwood,Duqu & Flamer.


Our day-to-day job involves a mixture of (1) reverse engineering, (2) data analytics and (3) prototyping new services that enhance our ability to deliver high quality attack intelligence. We work mainly out of the lab, with occasional travel. The team is international, highly skilled, passionate about the job and generally its always an interesting place to work :) PM me if you're interested and/or want more more details


Must haves:



  • Computer-science related B.Sc or equivalent industry experience


  • Reverse-Engineering: x86/x64 disassembly, IDA, Ollydbg, HIEW etc


  • Knowlege of Operating Systems - Windows/Linux.


  • Dev expertise in Python, C/C++


  • Experience with SQL (PostgreSQL a bonus)

Desirables:



  • Experience in cyber-threat analysis


  • Knowledge of data analysis tools: (e.g. Maltego, Splunk)


  • Knowledge of forensics techniques/tools: e.g. Encase, FTK, Volatility)

Hiring Locations: * Dublin,Ireland * Los Angeles * Singapore *Tokyo


No security clearance necessary. 

Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...