Student Veterans of America Jobs

Welcome to SVA’s jobs portal, your one-stop shop for finding the most up to date source of employment opportunities. We have partnered with the National Labor Exchange to provide you this information. You may be looking for part-time employment to supplement your income while you are in school. You might be looking for an internship to add experience to your resume. And you may be completing your training ready to start a new career. This site has all of those types of jobs.

Here are a few things you should know:
  • This site is mobile friendly. You do not need a log-in or password to access information.
  • Jobs on this site are original and unduplicated and come from three sources: the Federal government, state workforce agency job banks, and corporate career websites. All jobs are vetted to ensure there are no scams, training schemes, or phishing.
  • The site is refreshed daily to remove out-of-date content.
  • The newest jobs are listed first, so use the search features to match your interests. You can look for jobs in a specific geographical location, by title or keyword, or you can use the military crosswalk. You may want to do something different from your military career, but you undoubtedly have skills from that occupation that match to a civilian job.

Job Information

Intel Security Research Engineer / Scientist in Hillsboro, Oregon

Job Description

Platform Security Engineering (PSE) is a small, high output team in the Software and Advanced Technology Group. Our team invents next-generation "AI for Security" solutions to detect cyber threats using Intel CPU features and machine learning techniques http://www.intel.com/tdt . Solutions developed by our team have been deployed in over a Billion systems. We are seeking a motivated, detail-oriented, and analytical Security Research Engineer/Scientist to dissect and analyze malware samples to understand their behavior and impact! Your insights will be crucial in developing strategies to detect these threats by enhancing our AI-driven products delivered by our industry-leading partners. The candidate will collaborate with other team members and our partners to solve real-world challenges such as cyber threat detection and other novel problems on emerging Intel platforms.

The responsibilities will include, but are not limited to the following:

  • Perform in-depth reverse engineering of malicious code to determine functionality, behavior, and potential impact.

  • Use static and dynamic analysis techniques to deconstruct and examine malware.

  • Create comprehensive reports documenting malware analysis results and recommended countermeasures.

  • Maintain and enhance internal tools and processes for malware analysis.

  • Stay abreast of the latest malware trends, tools, and methodologies in the cybersecurity field.Contribute to the development of automated systems for malware collection, analysis, and processing.

  • Collaborate with the threat intelligence team to share findings and integrate knowledge into broader security efforts.

  • Mentor and train junior engineers in malware reverse engineering techniques.

  • Highly motivated self-starter.

  • Effective team player with a continuous learning mindset.

  • Excellent problem-solving skills and attention to detail.

  • Strong written and verbal communication skills, with the ability to convey technical information clearly.

  • Ability to work both independently and collaboratively in a fast-paced environment.

Qualifications

You must possess the below minimum qualifications to be initially considered for this position. Preferred qualifications are in addition to the minimum requirements and are considered a plus factor in identifying top candidates.

Minimum Qualifications

The candidate must have a Bachelor’s Degree in Computer Science, Computer Engineering, Cybersecurity, Information Security, or related field and 6+ years of experience -OR- a Master’s Degree in Computer Science, Computer Engineering, Cybersecurity, Information Security, or related field and 4+ years of experience -OR- a PhD in Computer Science, Computer Engineering, Cybersecurity, Information Security, or related field and 2+ years of experience in:

  • Malware analysis and reverse engineering.

  • Assembly language (x86/x64), Windows internals, Linux kernel, and operating systems concepts.

  • Debugging and disassembling software and understanding of common malware obfuscation techniques.

  • Disassemblers, debuggers, and other reverse engineering tools (e.g., IDA Pro, Ghidra, OllyDbg).

  • Programming and scripting languages such as C, C++, Python, Perl, or PowerShell.

Preferred Qualifications

  • GREM, GCTI, or OSEE are a plus.

  • Network traffic analysis and familiarity with tools such as Wireshark.

  • Offensive security tools (e.g., Metasploit, Burp Suite, Kali Linux).

  • Contributions to the cybersecurity community through research, publications, or presentations.

Inside this Business Group

Enable amazing computing experiences with Intel Software continues to shape the way people think about computing – across CPU, GPU, and FPGA architectures. Get your hands on new technology and collaborate with some of the smartest people in the business. Our developers and software engineers work in all software layers, across multiple operating systems and platforms to enable cutting-edge solutions. Ready to solve some of the most complex software challenges? Explore an impactful and innovative career in Software.

Other Locations

US, CA, Folsom; US, CA, Santa Clara

Posting Statement

All qualified applicants will receive consideration for employment without regard to race, color, religion, religious creed, sex, national origin, ancestry, age, physical or mental disability, medical condition, genetic information, military and veteran status, marital status, pregnancy, gender, gender expression, gender identity, sexual orientation, or any other characteristic protected by local law, regulation, or ordinance.

Benefits

We offer a total compensation package that ranks among the best in the industry. It consists of competitive pay, stock, bonuses, as well as, benefit programs which include health, retirement, and vacation. Find more information about all of our Amazing Benefits here. (https://jobs.intel.com/en/benefits)

Annual Salary Range for jobs which could be performed in US, California: $144,501.00-$217,311.00

*Salary range dependent on a number of factors including location and experience

Working Model

This role will be eligible for our hybrid work model which allows employees to split their time between working on-site at their assigned Intel site and off-site. In certain circumstances the work model may change to accommodate business needs.

DirectEmployers