💰 Зарплаты в IT в первой половине 2024: по городам, специализациям, языкам и компаниям → подробнее

Security Researcher (GReAT)

Местоположение и тип занятости

Санкт-Петербург

Компания

ТОП-3 международная компания в области IT-безопасности, один из лучших работодателей России

Описание вакансии

Условия работы

Security Researcher (GReAT)

 

About team:

Global Research and Analysis Team - GReAT, an international team of more than 40 high-level specialists known for their achievements in investigating the most sophisticated attacks, including cyber espionage and cyber sabotage campaigns.

 

The position focus will be:

  • Participates in the development of the unit's recommended practices and standards, assumes responsibility for accomplishing group goals
  • Takes an active part in the formation of requirements for the internal infrastructure of Kaspersky Lab
  • Suggests ideas to be implemented in company’s products
  • Writes instructions and documentation on various topics
  • Content creation; analyse and describe malicious programs (malware)
  • Presents about IT security to wide audiences (customers, internal sales, etc...)
  • Gives interviews at the local (country) level
  • Monitoring, analysis and understanding of malware trends at local, regional and global level (country, region, world)
  • Prototype development; imagine and develop prototypes or new technologies
  • Testing newly released products and technologies from Kaspersky and competitors
  • Ensuring a proper level of information security, including any devices that are used to work with company's infrastructure
  • If your job responsibilities include administering any system of Client you are also responsible for ensuring the protection against unauthorized access to this system and the high confidentiality of the information related to this system

Experience

  • 2+ years of work in IT security industry
  • Higher technical education is a plus
  • Presented at minimum 5 security-related events (security industry events, business events, student conference, etc...)
  • Has written and published a minimum of 3 blogposts or articles (on Securelist, Threatpost, etc...)

 

What we expect from you:

  • Executable file analysis skills in a hexadecimal editor (Hiew, 010, etc...)
  • Ability to analyze and understand malicious code (Windows PE, .Net, OLE2, JS, VBS, HTML, PDF, SWF, ELF)
  • Good knowledge of Intel x86 assembler
  • Ability to use IDA for reverse engineering
  • Good knowledge of WinAPI
  • Basic knowledge of Linux API / kernel / POSIX
  • Excellent knowledge of Windows PE file format
  • Good experience in using at least one of following programming languages: C/C++/C#/Java/Python/Go/Rust
  • Knowledge of the operating principles of TCP/IP sockets
  • Good knowledge and understanding of the types of anti-malware tests & industry analyst agencies, their procedures (AV-Test.org, AV-Comparatives, Virus Bulletin, Dennis Lab, Gartner, Forester, IDC, etc...)
  • Knowledge of the line of Kaspersky Lab products is a plus

 

Other requirements

  • Good written and spoken technical English
  • Highly attentive and diligent when managing sensitive data
  • Has a keen interest in the field of security research
  • Good communication skills; work with developers, analysts, researchers, marketing, PR, sales (etc). using “same language”
  • Good presentation (PowerPoint, Prezi, Keynote, etc...) skills
  • Technical article writing skills
  • Understanding the “big picture” of the IT Security industry + business
  • Knowledge of the range of technologies used in Kaspersky products is preferable
  • Knowledge of the operating principles of Kaspersky products components is preferable
  • Understanding of the Kaspersky Lab cloud infrastructure (KSN) is preferable
  • High ethical standards