Position: Entry level

Job type: Full-time

Loading ...

Job content

Job Description

Fortinet has an exciting opportunity for you to join our Anti-Virus Analyst team in Burnaby. You have an appetite for learning botnets, viruses, and other malicious software analysis techniques to make the world a safer place.

Build your malware knowledge and reverse engineer different types of malware -- file infectors, network worms, Trojans, backdoors, rootkits, etc...

Fortinet has a training program for all Anti-Virus Analysts where you will learn with your peers, how to analyze viruses and help our customers detect and understand the behavior of malware. As a new grad, this extensive training will help you excel in your role to become an expert in this field and prepare you for a range of internal growth opportunities, as Fortinet is recognized as a company that continually promotes from within.

J Ob Responsibilities
  • Virus/malware replication and analysis
  • Analyze customers’ inquiries and submissions of virus/malware
  • Develop virus/malware detection algorithms in proprietary description language
  • Write descriptions of virus/malware for publication on Fortinet’s website
  • Develop programs/scripts for virus/malware analysis and replication
Job Skills Required
  • Experience and understanding of software programming (C/C++)
  • Experience and understanding of Intel x86 assembly language is an asset
  • Experience with scripting languages (Python, Perl, JavaScript, VBS, Linux Shell) is an asset
  • Fast learner with a good attitude
  • Proven analytical and problem-solving skills
  • Empowered to make a difference in network security
Educational Requirements
  • Diploma of Technology or Bachelors of Computer Science or Electrical/Computer Engineering Please submit a copy of your academic transcript with your resume.
#GD

Loading ...
Loading ...

Deadline: 21-06-2024

Click to apply for free candidate

Apply

Loading ...
Loading ...

SIMILAR JOBS

Loading ...
Loading ...