Security Researcher

Vancouver, BC, Canada

Fortinet

Fortinet delivers cybersecurity everywhere you need it. We secure the entire digital attack surface from devices, data, and apps and from data center to home office.

View all jobs at Fortinet

Apply now Apply later

Are you keen on making Cyberspace a more secure place?  Are you passionate about Cybersecurity?  Fortinet is looking for a Security Researcher to join our FortiGuard Advanced Research Team in Vancouver, Canada. 

As a Security Researcher, malicious actors will challenge you on a regular basis, and you will find yourself learning state-of-the-art technology alongside other passionate researchers and developers.  You will play a combination role in our team as a Security Researcher with a strong programming background.

Job Responsibilities:

This position requires performing a combination of coding/scripting and malware research as part of the job duties
•    Reverse engineer and analyze threats and malware to provide insights into improving detection systems. 
•    Classify malware samples into families based on shared characteristics.
•    Conduct research on the latest techniques/tactics.
•    Develop new tools and systems for threat detection/classifications.
•    Participate in evaluating and implementing market-driven features.
•     
Skills Required:
•    Familiarity with malware analysis and its tools (e.g., IDA Pro, Ghidra, Ollydbg, WinDbg, .etc.)
•    Proficiency in scripting languages.  Python is preferred. 
•    Experience in compiled languages (C/C++, Golang or Java) is a plus.
•    Knowledge of x86 assembly language and Windows internals
•    Proven analytical and problem-solving skills
•    Team player and fast learner with a can-do attitude.
•    Strong written and verbal communication skills.
•    Knowledge of Machine Learning and Big Data analysis is a plus.

Educational Requirements
•    Bachelor's or Master's degree in information technology, Computer Science, Computer Engineering, or equivalent.

The Canada base salary range for this full-time position is expected to be between $94,000 - $127,000 annually.  Wage ranges are based on various factors including the labour market, job type, and job level.  Exact salary offers will be determined by factors such as the candidate’s subject knowledge, skill level, qualifications, and experience.

Fortinet strives to provide you and your family with a comprehensive benefits package. Benefits eligibility starts on your first day of hire and comprises of 100% company paid medical, dental, and vision coverage, including a Health Spending Account and a Personal Spending Account that gives you flexibility to spend where you need it the most. Our Employee & Family Assistance Plan (EFAP) offers you and your family access to various services like counseling, legal advice, mental health resources etc. We also provide critical illness, disability, and life insurance, as well as a Group Registered Retirement Savings Plan (RRSP) with a company match to help you save faster for retirement. We offer competitive Paid Time Off and flexible leave policies, including paid health days, to help you take care of yourself and your family members.

All roles are eligible to participate in the Fortinet equity program.  Bonus eligibility is reviewed at time of hire and annually at the Company’s discretion.

Why Join Us:
We encourage candidates from all backgrounds and identities to apply. We offer a supportive work environment and a competitive Total Rewards package to support you with your overall health and financial well-being. Embark on a challenging, enjoyable, and rewarding career journey with Fortinet. Join us in bringing solutions that make a meaningful and lasting impact to our 660,000+ customers around the globe.

#LI-KL1
#GD

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks number one in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses.
We are committed to providing reasonable accommodations for all qualified individuals with disabilities. If you require assistance or accommodation due to a disability, please contact us at accommodations@fortinet.com.   Fortinet is an equal opportunity employer. We value diversity in our company, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age, military/veteran status or any other applicable legally protected characteristics in the location in which the candidate is applying.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  9  0  0
Category: Research Jobs

Tags: Big Data C Cloud Computer Science Ghidra Golang Java Machine Learning Malware OllyDbg Python Scripting Threat detection WinDbg Windows

Perks/benefits: Career development Competitive pay Equity / stock options Flexible spending account Flex vacation Health care Insurance Medical leave Salary bonus

Region: North America
Country: Canada

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.