Malware Researcher - Remote

McAfee Corp.
Apply Now

Job Description

Role Overview:

We are looking for a Senior Security Engineer/Researcher position with experience in Infosec for our Core Research labs in India. The primary responsibility for this role is enhance our Threat Intelligence that translates to better outcomes for customer in threat prevention. In this role you will with threat researchers and products teams to develop threat intelligence pipelines through data mining, threat analysis and product enhancements.

This is a remote position in India. We will only consider candidates currently in India and are not offering relocation assistance at this time.

About the role: 

  • Understand threat telemetry trends and identify patterns to reduce time to detect. 
  • Develop automation to harvest malware threat intelligence from various sources such as product telemetry, OSINT, Dark Web monitoring, spam monitoring, etc. 
  • Develop early identification and alerts systems for threats based on various online platforms and product telemetry. 
  • Analyze malware communication and techniques to find Indicators of compromise (IOC) or indicators of attack (IOA).
  • Feature engineering development and analysis.
  • Authoring descriptions for malware either via McAfee Virus Information Library, Threat Advisories, Whitepapers or Blogs. 

About you:

  • Knowledge of programming languages like Python and its packages like NumPy, matplotlib, seaborn. Data source accesses like spark, SQL is desirable. Familiarity with UI & dashboard tools like Jupiter and data bricks are expected. 
  • Good knowledge of machine learning methods like k-Nearest Neighbors, SVM, Decision / Random Forests.
  • Proficiency in handling imperfections in data is an important aspect of a data scientist job description.
  • Experience with Data Visualization Tools like Jupiter or Power BI to visually encode data are added advantage. 

#LI-Remote

Company Overview

McAfee is a leader in personal security for consumers. Focused on protecting people, not just devices, McAfee consumer solutions adapt to users’ needs in an always online world, empowering them to live securely through integrated, intuitive solutions that protects their families and communities with the right security at the right moment.

Company Benefits and Perks:

We work hard to embrace diversity and inclusion and encourage everyone at McAfee to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees.

  • Bonus Program
  • Pension and Retirement Plans
  • Medical, Dental and Vision Coverage
  • Paid Time Off
  • Paid Parental Leave
  • Support for Community Involvement

We're serious about our commitment to diversity which is why McAfee prohibits discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.

Company Info.

McAfee Corp.

McAfee Corp., formerly known as McAfee Associates, Inc. from 1987 to 1997 and 2004 to 2014, Network Associates Inc. from 1997 to 2004, and Intel Security Group from 2014 to 2017, is an American global computer security software company headquartered in San Jose, California.

  • Industry
    Information Technology
  • No. of Employees
    6,900
  • Location
    San Jose, California, USA
  • Website
  • Jobs Posted

Get Similar Jobs In Your Inbox

McAfee Corp. is currently hiring Research Data Scientist Jobs in India with average base salary of ₹90,000 - ₹250,000 / Month.

Similar Jobs View More