other

Security Researcher (GReAT)

26 июня 2024

З/П не указана

Город: Москва. Станции метро: Водный стадион

Лаборатория Касперского

Тип занятости: Полная занятость

Требуемый опыт: Опыт от 1 года

Обязанности:

Established in 2008, Global Research & Analysis Team (GReAT) operates at the very heart of Kaspersky, uncovering APTs, cyber-espionage campaigns, major malware, ransomware, and underground cyber-criminal trends across the world. Today GReAT consists of 40+ experts working globally – in Europe, Russia, Americas, Asia, Middle East. Talented security professionals provide company leadership in anti-malware research and innovation, bringing unrivaled expertise, passion and curiosity to the discovery and analysis of cyberthreats. Experience: 2+ years of work in IT security industry Higher technical education is a plus Presented at minimum 5 security-related events (security industry events, business events, student conference, etc...) Specialist knowledge: Ability to analyze and understand malicious code (Windows PE, .Net, OLE2, JS, VBS, HTML, PDF, SWF, ELF) Good knowledge of Intel x86 assembler Ability to use IDA or Ghidra for reverse engineering Good knowledge of WinAPI Basic knowledge of Linux API / kernel / POSIX API Excellent knowledge of Windows PE file format Good experience in using at least one of following programming languages: C/C++/C#/Java/Python/Go/Rust Knowledge of the operating principles of TCP/IP sockets Knowledge of the line of Kaspersky products is a plus Good written and spoken technical English Technical article writing skills Understanding of modern Threat Landscape as well as Threat Intelligence industry Rights / Responsibilities: Monitor, analyze and understand malware trends at local, regional and global level Content creation: Analyze and describe ongoing APT and Crimeware campaigns worldwide Enhance the Threat Intelligence products developed by Kaspersky Present about IT security to wide audiences (cybersecurity community, customers, journalists, etc...) Give interviews about various cybersecurity trends and topics Suggest ideas to be implemented in company’s products Prototype development: imagine and develop prototypes or new technologies Take an active part in the formation of requirements for the internal infrastructure of Kaspersky Participate in the development of the unit's recommended practices and standards, assume responsibility for accomplishing group goals Ensure a proper level of information security, including any devices that are used to work with company's infrastructure

Имя не указано

Откликнуться
Разместить Резюме
Пожаловаться ID: 117884951

Похожие вакансии

Security Researcher

Договорная

Москва. Станции метро: Водный стадион

АСТ

Security Researcher

Договорная

Москва. Станции метро: Водный стадион

НТЦ Вулкан

Redteam security researcher

Договорная

Москва. Станции метро: Водный стадион

Positive Technologies

Web security researcher

Договорная

Москва. Станции метро: Водный стадион

Positive Technologies

Application Security Researcher

Договорная

Москва. Станции метро: Водный стадион

Лаборатория Касперского

Web security researcher

Договорная

Москва. Станции метро: Водный стадион

Servicepipe