*Hi Dear Associate, We have an exclusive requirement for below role. Let me
know do you have any suitable profile for this position. Please share to
t...@raisertechnologies.net <t...@raisertechnologies.net> or call me on
630-800-3243. *
*Position: Malware Engineer*
*Project location: Los Angeles, CA*
*Type: 6 months CTH*
*Client: Ares Management*

*Position Overview*
This individual will be responsible for monitoring the company’s cyber
security tools. The role also includes investigating and responding to
cyber security incidents. The incumbent will also be responsible for the
maintenance of a malware analysis laboratory.

*Essential Job Functions*
·         Investigate network intrusions and other cyber security breaches
to determine the cause and extent of the breach.
·         Support and maintain a malware analysis laboratory
·         Prepare, write, and present reports and briefings.
·         Thoroughly investigate instances of malicious code to determine
attack vector and payload.
·         Conduct reverse-engineering for known and suspected malware
files, when needed.
·         Participates in forensic projects as required, including
collection, preservation of electronic evidence.
·         Preserve and analyze data from electronic data sources, including
laptop and desktop computers, servers, and mobile devices.
·         Preserve, harvest, and process electronic data according to the
company’s policies and practices on an as necessary basis.

*Required Skills*
·         2-5 years’ experience with reverse engineering software binaries.
·         3-5 years’ experience with incident response.
·         Experienced with reverse engineering tools such as IDA Pro,
OllyDbg, and other similar toolsets.
·         Strong verbal and written communication skills, fluent in English.
·         Well-developed analytic, qualitative, and quantitative reasoning
skills and demonstrated creative problem solving abilities.
·         Strong work ethic and motivation.
·         Proficiency with forensic techniques and the most commonly used
forensic toolsets, such as dtSearch, EnCase, and FTK Suite.
·         Documented ability to reverse engineer undocumented binary
software.
·         Strong shell, C, C++ and/or Java programming skills and
proficiency in Assembler languages.
·         In-depth understanding of operating system kernels, advanced
protection mechanisms, device drivers, and/or compilers.
·         Proficiency with MS Office Applications, and familiarity with
Windows, Macintosh and Linux operating systems.
·         Must be able to work collaboratively across divisions and
physical locations.
·         Familiarity with computer system hardware and software
installation and troubleshooting.
·         Ability to deal with fast-paced and stressful situations.

*Education & Work Experience Required*
·         BS Computer Science, Computer Engineering, Computer Information
Systems, Information Systems, Computer Systems Engineering, or equivalent
education and experience.

Thanks
Teja
Raiser Technologies,Inc
Direct:630-800-3243
email: t...@raisertechnologies.net
G-talk: teja.raisert...@gmail.com

-- 
You received this message because you are subscribed to the Google Groups 
"oraapps" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to oraapps+unsubscr...@googlegroups.com.
To post to this group, send email to oraapps@googlegroups.com.
Visit this group at https://groups.google.com/group/oraapps.
For more options, visit https://groups.google.com/d/optout.

Reply via email to