Tuesday, March 29, 2011

Team Lead “Malware Research Hyderabad / Secunderabad 5 - 9 Years


DesignationTeam Lead –Malware Research
Job DescriptionThis position is responsible to research systems, applications, and network devices for vulnerabilities and malicious code (threat content), attack techniques, and write detection signatures for the same in support of eTrust security products. Content is for all eTrust products that have a continual content flow including anti-virus, vulnerability management, intrusion detection, policy compliance, and anti-spam.
Desired ProfileThis position is responsible to research systems, applications, and network devices for vulnerabilities and malicious code (threat content), attack techniques, and write detection signatures for the same in support of eTrust security products. Content is for all eTrust products that have a continual content flow including anti-virus, vulnerability management, intrusion detection, policy compliance, and anti-spam.
Experience5 - 9 Years
Industry TypeIT-Hardware & Networking
RoleTeam Lead/Tech Lead
Functional AreaNetwork Administration, Security
EducationUG - B.Tech/B.E. - Any Specialization
PG - M.Tech - Any Specialization,MCA - Computers
LocationHyderabad / Secunderabad
KeywordsMalware research,Team Lead Anti Virus,Senior Research
ContactVisit http://indiajobsdb.com & Get Interview Details from Support Executive. (Live Chat)

Regards
HR Department
Indiajobsdb.com
hrd@indiajobsdb.com
Job Posted30 Mar

No comments:

Post a Comment