Search Beit Shemesh Job Blog

Thursday, April 8, 2010

Security Research Team Leader

Security Research Team Leader

The team leader will lead a team of security researchers and will be responsible for the team’s research of malware attacks, and other malicious sites, in order to learn their method of operation while trying to identify vulnerabilities that may help in fighting such threats
Responsibilities
* Lead a team of security researchers to research, analyze, and reverse engineer new and sophisticated malware
* Propose techniques to combat malware threats and explain how the impact of these techniques should be measured
* Work closely with customers, partners and cross functional teams to communicate research deliverables and resolve issues as they arise
* Reports to the manager of RSA’s FraudAction Researcher Lab
Requirements:
* Knowledge of win32 API and internals
* Knowledge of network protocols
* Knowledge of X86 Assembly
* Knowledge of Linux
* Previous experience in Anti-Virus /security company – an advantage
* At least 2 years of experience in leading a team of engineers
* Bachelor degree in computer science or equivalent
* Great communications skills
* Ability to work independently
* Self learner
RSA - The Security Divison of EMC; Herzliya
Send CV to ari.gerber@rsa.com

No comments:

Post a Comment