Latest MNC Updates

6/recent/ticker-posts

Ad Code

McAfee Recruitment Drive; Hiring Security Researcher – Apply Now


McAfee are looking for a confident Security Engineer/Researcher position with experience in IT-Security for their Core Research labs in India. McAfee believes that no one person, product, or organization can fight cybercrime alone. It's why they rebuilt McAfee around the idea of working together. Life at McAfee is full of possibility. You’ll have the freedom to explore challenges, take smart risks, and reach your potential in one of the fastest-growing industries in the world. You’ll be part of a team that supports and inspires you. This is a remote position; however you may be required to be onsite at their Bangalore office on as-needed basis.

Name of the Organization: McAfee

Requisition ID: JR0031196

Positions: Security Researcher

Location: Bangalore (Hybrid)

Salary: As per company Norms

Educational Qualifications:

  • You should have 2+ years of experience as Security / Threat / Malware Analyst.
  • Programming Skills – Knowledge of programming languages like Python and its packages like numpy, matplotlib, seaborn are desirable. Data source accesses like spark, SQL is desirable.
  • Familiarity with UI & dashboard tools like jupyter and databricks is an added advantage.
  • Excellent Communication Skills – it is incredibly important to describe findings to a technical and non-technical audience.

Roles & Responsibilities:

  • Understand threat telemetry trends and identify patterns to reduce time to detect.
  • Develop automation to harvest malware threat intelligence from various sources such as product telemetry, OSINT, Dark Web monitoring, spam monitoring, etc.
  • Develop early identification and alerts systems for threats based on various online platforms and product telemetry.
  • Utilize various datamining tools that analyze data inline based on intelligence inputs.
  • Analyze malware communication and techniques to find Indicators of compromise (IOC) or indicators of attack (IOA).
  • Authoring descriptions for malware either via McAfee Virus Information Library, Threat Advisories, Whitepapers or Blogs.
  • Regular Interaction with team members located in different time zones across the globe.
  • Both self-driven and team cooperated threat-intelligence gathering and analysis.

 

Apply Link – Click Here

For Regular Updates Join our WhatsApp – Click Here

For Regular Updates Join our Telegram – Click Here

Post a Comment

0 Comments

Ad Code