Sr. Anti Malware Researcher - Remote

McAfee Corp.
Apply Now

Job Description

In this exciting Researcher role, you will find yourself dealing with a wide array of challenging Threats including File and File-less threats or varying types, polymorphic, parasitic, exploit, rootkit, etc. You will daily monitor and evaluate the Threat Landscape, actively research and log threats and techniques, author signatures or identify the right content stream to address threats with. In addition, you will conduct deep analysis of malware and carry out competitive testing as necessary. Based on your findings, you will also help evolve our content architecture stack. A part of your responsibility will be to help develop junior researchers and will on a regular basis coordinate with cross functional teams and groups spanning multiple Geographic locations. You will occasionally interact with other Internal Engineering Teams to help drive our technology to adapt to new emerging and evolving threats.

This is a remote position in India. We will only consider candidates currently in India and are not offering relocation assistance at this time.

About the role: 

  • Primary responsibilities include in-depth research and data analysis of malware impacting our customers.
  • Author signatures for various strains of malware spanning various file formats. Conduct Deep Research into specific families or attacks when necessary.
  • Identify features for machine learning and assist with feature engineering analysis for better model outcomes.
  • Apply yourself in developing forward thinking solutions utilizing both ML and non-ML approaches, product features, heuristics, technique identification etc., capable of pushing the envelope to provide superior detection against advanced families.
  • Intelligence harvesting and automation development enable better internal and external data mining and enhance field telemetry. Research and implement innovative ways to further improve Intelligence gathering efforts.
  • Authoring descriptions for malware either via McAfee Virus Information Library, Threat Advisories, Whitepapers or Blogs.

About you:

  • Experience at least 10 years in anti-malware research or related security experience.
  • Experience in malicious code analysis and reverse engineering (RE).
  • Experience with scripting, C/C++, and Windows API.
  • Experience with IDA or equivalent disassembly tools & OllyDbg and Windbg or equivalent debuggers.
  • Experience with data analysis tools such as Databricks, Jupiter notebooks and in ML model development. 
  • Good understanding of Assembly Language, Intel Architecture, and corresponding Instruction Formats.
  • In-depth knowledge of the Portable Executable (PE) file format, operating systems (primarily Windows), Scripts, PDF, SWF, OLE, etc.

#LI-Remote

Company Overview

McAfee is a leader in personal security for consumers. Focused on protecting people, not just devices, McAfee consumer solutions adapt to users’ needs in an always online world, empowering them to live securely through integrated, intuitive solutions that protects their families and communities with the right security at the right moment.

Company Benefits and Perks:

We work hard to embrace diversity and inclusion and encourage everyone at McAfee to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees.

  • Bonus Program
  • Pension and Retirement Plans
  • Medical, Dental and Vision Coverage
  • Paid Time Off
  • Paid Parental Leave
  • Support for Community Involvement

We're serious about our commitment to diversity which is why McAfee prohibits discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.

Company Info.

McAfee Corp.

McAfee Corp., formerly known as McAfee Associates, Inc. from 1987 to 1997 and 2004 to 2014, Network Associates Inc. from 1997 to 2004, and Intel Security Group from 2014 to 2017, is an American global computer security software company headquartered in San Jose, California.

  • Industry
    Information Technology
  • No. of Employees
    6,900
  • Location
    San Jose, California, USA
  • Website
  • Jobs Posted

Get Similar Jobs In Your Inbox

McAfee Corp. is currently hiring Senior Research Scientist Jobs in India with average base salary of ₹90,000 - ₹250,000 / Month.

Similar Jobs View More