Security Researcher - Burnaby, Canada - Fortinet

Fortinet
Fortinet
Verified Company
Burnaby, Canada

2 weeks ago

Sophia Lee

Posted by:

Sophia Lee

beBee Recruiter


Description
We are seeking a Software Developer to work on the projects supporting the Anti-Virus (AV) engine research team. AV features run on various Fortinet devices to protect clients from a vast range of network attacks.

You will work with other developers and researchers to develop new features to better detect ever-appearing attacks. This role is a combination of a Researcher and a Software Developer. This is your opportunity to make a difference in network security and protect critical assets.


Responsibilities:


  • Conduct research on latest tactics, techniques, and procedures employed by APT groups.
  • Design, develop, and maintain machine learning models to identify threats.
  • Maintain and enhance existing systems and services.

Required Skills:


  • Strong proficiency in Python.
  • Familiarity with data analysis and statistical libraries, such as pandas, NumPy, and scikitlearn.
  • Practical knowledge in machine learning algorithms.
  • Proficiency in SQL and general understanding of relational database systems.
  • Strong analytical skills to collect, analyze, and interpret large datasets.
  • Motivation to learn new technologies and passion to explore new ideas.
  • Strong written and verbal communication skills.

Preferred Skills:


  • Experience with C and C++ is an asset.
  • Experience with containerization technologies, such as Docker is an asset.
  • Some background in the cybersecurity field is an asset.

Educational Requirements:


  • Bachelor's Degree in Computer Science or equivalent with relevant work experience.
GD

LI-KL1

More jobs from Fortinet