McAfee Careers – Anti

About the Role and Responsibilities

Location: Beaverton, OR

About the Role:

The candidate will serve as a Lead for Active Threat Research. In this exciting role you will find yourself dealing with a wide array of challenging Threats including rootkits, exploits, etc. As a lead, you will identify prevalent families and prioritize work to effectively mitigate against them, authoring aggressive heuristic signatures, tools and content for a wide range of McAfee Products. You will work in a highly dynamic environment with constantly changing priorities and hence one must be effective multitasking. Moreover, there will be interaction with a diverse team of individuals located in different geographies and hence candidate must be accommodating to needs of other team members.

Key Responsibilities:

- Serve as a Technical Lead whose primary responsibility will require monitoring the Threat Landscape and prioritize signature authoring to defend against Active Threats.
- Report against Threat Intelligence gathered as a result of Data Mining and Analysis
- Research and analysis of a wide array of malware families
- Author aggressive detection and remediation signatures and detailed technical documents discussing malware families and defense against them.
- Identify and implement new innovative approaches to signature authoring.
- Performing code reviews for Peers
- Interface with cross functional groups spread across multiple Geographic locations

Qualifications

Required Experience/Skills Education:

- In-depth knowledge of the Portable Executable (PE) file format. Additional formats such as PDF, SWF, OLE, etc are a plus.
- Deep understanding of Windows Internals and Data structures. Knowledge of OS X and Linux is a plus.
- Good understanding of Assembly Language, Intel Architecture and corresponding Instruction Formats.
- Experience in Reverse Engineering and Code Analysis. Advanced Debugging Experience utilizing tools such as OllyDbg and WinDbg and Disassemblers such as IDA Pro is a must.
- Good programming experience in languages such as C/C++ and in Windows API programming.
- Knowledge of networking protocols such as TCP/IP, DNS, SMTP etc.
- A minimum of 3 years experience in malware analysis.
- A Bachelor's degree in Computer Science or equivalent. Master's is a plus.
- Candidate must be higly motivated, a self starter and willing to learn with minimal direction. Must possess good analytical and problem solving skills
- Ability to effectively multi-task and prioritize in a fast paced environment
- Candidate must be an effective communicator

McAfee, a wholly owned subsidiary of Intel Corporation (NASDAQ:INTC), is the world's largest dedicated security technology company. We are relentlessly focused on constantly finding new ways to keep our customers safe. Share your talents with us in the dynamic security industry, and experience the meaningful, interesting work that is waiting for you!

McAfee is an Equal Employment Opportunity employer. We celebrate diversity!

Click here for full EEO statement.

J2W-MON J2W-LI

Job: Product Development Research
Primary Location: NA-USA-OR-Beaverton
Position Number: 881379
Schedule: Full-time