Senior Applied Researcher Jobs
By eBay At , San Jose, 95125, Ca $149,200 - $234,850 a year
Experience with large data sets and related technologies, e.g., Hadoop and Spark. Knowledge of SQL is preferred.
MS or PhD in Computer Science or equivalent experience
5-8 years (with PhD) or 8-12 years (with MS) of related work experience
Experience in NLP, ML and statistical modeling
Excellent understanding of machine learning algorithms. Strong programming skills in Python, Scala or Java
Experience in solving problems using data science, building practical solutions, and deploying models into production for evaluation

Are you an experienced malware researcher looking for a new challenge? Join our team and help us protect the world from malicious software! We are looking for a Senior Malware Researcher to join our team and lead the fight against cyber threats. You will have the opportunity to work with cutting-edge technologies and collaborate with a team of experts to develop innovative solutions to protect our customers. If you have a passion for security and a drive to make the world a safer place, this is the job for you!

Overview:

A Senior Malware Researcher is a cybersecurity professional who is responsible for researching, analyzing, and developing solutions to protect computer systems from malicious software (malware). They use a variety of tools and techniques to identify and mitigate threats posed by malware, and they work with other security professionals to develop strategies for protecting computer systems.

Detailed Job Description:

A Senior Malware Researcher is responsible for researching, analyzing, and developing solutions to protect computer systems from malicious software (malware). They use a variety of tools and techniques to identify and mitigate threats posed by malware, and they work with other security professionals to develop strategies for protecting computer systems. They must be able to identify and analyze malicious code, reverse engineer malware, and develop countermeasures to protect computer systems. They must also be able to communicate their findings to other security professionals and management.

What is Senior Malware Researcher Job Skills Required?

• Knowledge of computer security principles and malware analysis techniques
• Experience with malware analysis tools and techniques
• Ability to identify and analyze malicious code
• Ability to reverse engineer malware
• Ability to develop countermeasures to protect computer systems
• Knowledge of computer networking and operating systems
• Excellent communication and problem-solving skills
• Ability to work independently and as part of a team

What is Senior Malware Researcher Job Qualifications?

• Bachelor’s degree in Computer Science, Information Technology, or a related field
• 5+ years of experience in malware research and analysis
• Professional certifications in malware analysis and computer security (e.g. CISSP, CEH, etc.)

What is Senior Malware Researcher Job Knowledge?

• Knowledge of computer security principles and malware analysis techniques
• Knowledge of computer networking and operating systems
• Knowledge of malware analysis tools and techniques
• Knowledge of computer programming languages

What is Senior Malware Researcher Job Experience?

• 5+ years of experience in malware research and analysis
• Experience with malware analysis tools and techniques
• Experience with computer programming languages

What is Senior Malware Researcher Job Responsibilities?

• Identify and analyze malicious code
• Reverse engineer malware
• Develop countermeasures to protect computer systems
• Communicate findings to other security professionals and management
• Research and develop solutions to protect computer systems from malicious software
• Work with other security professionals to develop strategies for protecting computer systems