首页
社区
课程
招聘
[招聘]成都赛门铁克招聘Android Malware Analyst
2012-7-6 10:39 1442

[招聘]成都赛门铁克招聘Android Malware Analyst

2012-7-6 10:39
1442
公司名称: 赛门铁克成都
职位名称: 软件开发工程师
招聘人数: 1--4
工作地点: 成都
薪水待遇:* 6k--12k
职位描述: 软件开发工程师(star):熟悉逆向或者有andriod应用开发经验;熟悉脚本语言编程,如perl,python;有自动化系统开发经验,熟悉SQL编程。英语良好。
工作经验:1-2年 优秀的应届毕业生会考虑(硕士,211工程高校毕业优先)

Android Malware Analyst

Qualifications
 Degree in computer science or equivalent experience.
 Deep knowledge in Android reverse engineering, or Android development.
 Experience in reverse engineering tools including dissemblers and debuggers.
 Knowledge of scripting languages such as Python or Perl, experience in automation system is a plus.
 Knowledge of ARM assembly and Dalvik VM is a plus.
 Knowledge of SQL language is a plus.

Responsibilities
 The engineer will be required to reverse threats on Android platform with the goal of creating antivirus signatures and custom reports detailing the threat's actions.
 The engineer will be required to provide technical details of the threats on Android platform.
 The engineer will also be required to create tools and systems to aid in reverse engineering malicious threats. In addition, the engineer is expected to remain apprised of current security trends and topics.
 This position may require weekend availability and the engineer must be able to work under high-pressure situations.
联系人: shelly wang
联系电话: 02885303279
电子邮箱: CDCBJ_Talent@symantec.com
QQ/MSN:
公司网址: http://www.symantec.com
公司介绍: 赛门铁克(Symantec)公司成立于1982年4月,公司总部位于加利福尼亚州的 Cupertino。赛门铁克是信息安全领域全球领先的解决方案提供商,为企业、个人用户和服务供应商提供广泛的内容和网络安全软件及硬件的解决方案,可以帮助个人和企业确保信息的安全性、可用性和完整性。赛门铁克旗下的诺顿品牌是个人安全产品全球零售市场的领导者, 在行业中屡获奖项。赛门铁克是全球第四大独立软件公司,前三甲为微软、甲骨文、SAP,同时也是全球最大的信息安全厂商和服务商。

成都赛门铁克,位于天府软件园E区旁边独立的一栋楼。交通便利,上班方便。。。
在这里,工作环境优雅,轻松舒适,不加班,可迟到,可早退。。。
公司有自己的餐厅,由知名餐饮公司,奥运餐饮服务提供商——爱玛客提供低价优质的午餐。
在这里,可以接触到前沿的网络安全,桌面安全技术。

其它信息:

Android Malware Analyst(star):熟悉逆向或者有andriod应用开发经验;熟悉脚本语言编程,如perl,python;有自动化系统开发经验;熟悉SQL编程。英语良好。
工作经验:1-2年 优秀的应届毕业生会考虑(硕士,211工程高校毕业优先)

Android Malware Analyst

Qualifications
        Degree in computer science or equivalent experience.
        Deep knowledge in Android reverse engineering, or Android development.
        Experience in reverse engineering tools including dissemblers and debuggers.
        Knowledge of scripting languages such as Python or Perl, experience in automation system is a plus.
        Knowledge of ARM assembly and Dalvik VM is a plus.
        Knowledge of SQL language is a plus.

Responsibilities
        The engineer will be required to reverse threats on Android platform with the goal of creating antivirus signatures and custom reports detailing the threat's actions.
        The engineer will be required to provide technical details of the threats on Android platform.
        The engineer will also be required to create tools and systems to aid in reverse engineering malicious threats.  In addition, the engineer is expected to remain apprised of current security trends and topics.
        This position may require weekend availability and the engineer must be able to work under high-pressure situations.

如果感兴趣者,请尽快发中英文简历 发送主题“XX应聘赛门铁克成都XX职位”至CDCBJ_Talent@symantec.com。

[培训]《安卓高级研修班(网课)》月薪三万计划,掌握调试、分析还原ollvm、vmp的方法,定制art虚拟机自动化脱壳的方法

收藏
点赞0
打赏
分享
最新回复 (0)
游客
登录 | 注册 方可回帖
返回