Reverse engineering and ANSI C Developer

AVIRA Soft SRL

19-07-2007 | EXPIRA LA 18-08-2007

Job expirat

RESPONSABILITATI

- Research and analyze computer executables, extract algorithms
- Design and development of executable analyze tools;
- Design, develop and maintain ANSI C software according to the company’s specifications and quality standards;
- Write and maintain the project documentation;
- Define the testing procedures and perform developer tests for the developed projects;


CERINTE

- Student or graduate of a computer science-related faculty or equivalent working experience;
- Knowledge of assembler language for x86 CPU (IA32/IA64);
- Knowledge of ANSI C programming language;
- Passion for reverse engineer and algorithm understanding
- Strong work ethic in the field of IT Security;
- Fluent spoken and written English;
- Ability to work both independently and in teamwork;

Experience in any of the following fields is welcomed:

- Win32 API Assembler programming, Disassembly, debugging (OllyDbg, IDAPro, SoftIce);
- Algorithms (compression, encryption, CRC, hashing, loaders etc.);
- Systematic software design, CVS and unit testing;
- Multi-platform ANSI C (Windows, Unix, Linux, Solaris);
- Structure of executables (PE, COFF, ELF) and PE loading process;


BENEFICII OFERITE

- A pleasant and friendly work environment among a team of dynamic and high-performance oriented people;
- The opportunity to work and develop knowledge in a professional environment;
- Bonuses for well done projects.


DESCRIEREA FIRMEI

Avira (formerly H+BEDV) is one of the leading providers of IT-security software solutions for professional use. As one of the pioneers in this area, the German company has repeatedly contributed to the security market since its launch of AntiVir in 1988 with technological innovations and intelligent new solutions to protect all network components and network levels.