Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

Fortinet Security Researcher 
Canada, British Columbia, Vancouver 
427213076

30.08.2024

As a Security Researcher, malicious actors will challenge you on a regular basis, and you will find yourself learning state-of-the-art technology alongside other passionate researchers and developers. You will play a combination role in our team as a Security Researcher with a strong programming background.Job Responsibilities:This position requires performing a combination of coding/scripting and malware research as part of the job duties
• Reverse engineer and analyze threats and malware to provide insights into improving detection systems.
• Classify malware samples into families based on shared characteristics.
• Conduct research on the latest techniques/tactics.
• Develop new tools and systems for threat detection/classifications.
• Participate in evaluating and implementing market-driven features.

Skills Required:
• Familiarity with malware analysis and its tools (e.g., IDA Pro, Ghidra, Ollydbg, WinDbg, .etc.)
• Proficiency in scripting languages. Python is preferred.
• Experience in compiled languages (C/C++, Golang or Java) is a plus.
• Knowledge of x86 assembly language and Windows internals
• Proven analytical and problem-solving skills
• Team player and fast learner with a can-do attitude.
• Strong written and verbal communication skills.
• Knowledge of Machine Learning and Big Data analysis is a plus.

Educational Requirements
• Bachelor's or Master's degree in information technology, Computer Science, Computer Engineering, or equivalent.

The Canada base salary range for this full-time position is expected to be between $94,000 - $127,000 annually. Wage ranges are based on various factors including the labour market, job type, and job level. Exact salary offers will be determined by factors such as the candidate’s subject knowledge, skill level, qualifications, and experience.