Anti-Malware Researcherother related Employment listings - Beaverton, OR at Geebo

Anti-Malware Researcher

Company Name:
McAfee
McAfee, Inc. has an opportunity for a Anti-Malware Researcher (Job Code I880975)position in our worksite in Beaverton, OR. Duties: Research and analyze a wide array of different malware and file formats. Perform detection and repair for integration into the McAfee antivirus product line. Author malware descriptions for inclusion into the McAfee Virus Information Library website. Perform peer code reviews for release into production. Perform analysis and create solutions for rootkit and polymorphic malware. Requirements: Masters degree in Computer Science, Engineering, or a related technical field.
Education or experience must include:
1. Malicious code analysis and reverse engineering (RE);
2. C or C+
programming language;
3. Windows API;
4. Disassembly tools such as IDA;
5. OllyDbg or WinDbg;
6. Assembly languages, such as x86;
7. File formats such as PE;
8. Operating systems, including Windows in both user and kernel-mode;
9. Networking and internet protocols, including TCP/IP, DNS, SMTP, HTTP, or FTP.
To apply, mail resume to McAfee, Inc. c/o Martha Rodriguez 5000 Headquarters Drive Plano, TX 75024. Reference Job Code# I880975. EOE.Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.