JobsPortal logo

Search Jobs In Finland

Android Researcher

Published date more than one year ago
Posted: more than one year ago
Company F-Secure
Company: F-Secure
End date June 24, 2022
Due date: June 24, 2022
Location Helsinki
Location: Helsinki

F-Secure delivers human-centered, research-driven cyber security to defend organizations, society and people from real-world attacks and build resilience into their approach to ensure every digital moment more secure, for everyone. Our people are a mix of technical and creative experts – diverse, talented, and passionate people – working tirelessly to help us advance the industry with new ways of thinking.

In F-Secure Labs, we ensure that our products and services can handle the latest threats in every digital moments through building rules and detections, training machine learning models and guiding various development teams in delivering needed functionalities.

We are now hiring for this role as part of a big change that we are undergoing. After a 30+ year history of cybersecurity expertise, we are launching F-Secure as an independent consumer-focused company, including growing a new research team with a clear focus. You'll be joining this team, helping to set the pace and the culture, with an exciting and ambitious research roadmap. This is a unique opportunity to join us at this time and help us build and strengthen our team.

Key Responsibilities

As an Android Researcher , you will be part of the Team that ensures our products protect users from the most sophisticated threats , particularly on the Android ecosystem

In order to do that, you'll have to:

  • Deliver the needed outcome for the following domains:
    • Mobile threat hunting and identification​
    • Exploits / Vulnerability Management​ in mobile
  • Work with rule-based systems that help automatically classify malicious files and URLs.
  • Produce actionable threat intelligence report to increase protection level generically.
  • Create detections for mobile threats using various protection technologies.
  • Work closely with our AI and ML experts to help design artificial intelligence, machine learning models and various types of clustering mechanisms to detect threats more effectively.
  • Collaborate with our product R&D and Security Research teams to design and lead the implementation of innovative detection technologies to strengthen our tech stack.
  • Perform analysis on individual threats when necessary.

What are we looking for?

  • Experience in analyzing mobile exploits / vulnerabilities
  • Familiarity with Android Operating System internals and architecture
  • Knowledge of ARM/ARM64 Reverse Engineering
  • Knowledge of programming and scripting language such as Python, Lua, or Bash
  • Good command of the English language.
  • Growth-oriented.
  • A team player with a proactive attitude and good problem solving ability.

Bonus Points

  • Familiarity with other Operating System internals such as Windows or Mac.
  • Experience in analyzing malware threats from other various sources.
  • Flexibility in learning new programming languages.
  • Knowledge in network-based threats​ in the form of files and URLs
  • Software development experience (Java and Drools a plus)

What will you get from us

  • Being a part of world-class cybersecurity experts that build the detections behind top-notch cybersecurity products.
  • Flexible and supportive working environment in a relatively flat organization.
  • Ability to contribute and influence the capabilities of F-Secure's cyber security products.
  • Ability to create protection mechanisms against threat actors and keep the digital world and moments a safer place.

To apply for this position, please submit a motivational letter and your resume.

A security background check will be conducted for the selected candidate, in accordance with the Finnish Security Clearance act 726/2014.