Analyst Engineer (Squirrel)

OPSWAT Software Vietnam
Expired
+2
436 Nguyen Thi Minh Khai street, District 3, Ho Chi Minh
At office

Top 3 reasons to join us

  • Product company with global reputation in security
  • Competitive compensation package & salary reviews
  • Full social insurance & extra health-care program

Job description

OPSWAT is a global cyber security company providing solutions for enterprises since 2002 to identify, detect, and remediate advanced security threats from data and devices coming into and out their networks. Trusted by over 1,000 organizations worldwide for this secure data flow, OPSWAT prevents advanced security threats across multiple channels of file transfer and data flow with flexible options of MetaDefender solutions and API-based development and threat intelligence platforms. With over 30 anti-malware engines, 100+ data sanitization engines and more than 25 technology integration partners, OPSWAT is a pioneer and leader in data sanitization (Content Disarm and Reconstruction), vulnerability detection, multi-scanning, device compliance, and cloud access control. To learn more about OPSWAT, please visit www.OPSWAT.com.

The Position

Do you like puzzles? In MetaAccess, building software is all about solving puzzles. Every piece of code is contributing to the big picture. Working in the MetaAccess team, every one of us is a unique and irreplaceable talent contributing to building a great software management and security product.

If you are a knowledgeable, creative, passionate individual who is interested in designing and building unique security software that no one else is building, then we want you!

OESIS Framework is the leading endpoint management SDK across Windows, Mac, Linux and mobile devices. Right now, there is chance for us to build the next generation of OESIS Framework with the modern technology. Cloud based distributed databases, real time data analysis, remote scanning, open community concept, etc. This position will be responsible for helping design the next generation of security software, working with a worldwide team of talents to develop the project and provide critical technical advice and decision making. 

What will you be doing:

  • Make use of the Squirrel scripting language to enhance the OESIS SDK supported products coverage
  • Debug and fix bugs reported by the customers
  • Reverse engineer products from the antivirus, firewall, patch management categories to enhance the OESIS SDK functionalities
  • Partner with the Access Control Certification team to enhance the list of certified OPSWAT applications

Your skills and experience

What We Need From You:

  • Experience with scripting languages such as Squirrel and Lua
  • Experience in white-box testing
  • Experience in developing Windows applications
  • Experience in Git and Microsoft Visual Studio 2015 or newer
  • Deep knowledge in Windows OS foundation (Vista / 7 / 8 / 10 / Server 2008 / Server 2012), macOS or Linux

It Would Be Nice If You Had:

  • University degree (preferably Computer Science, Informatics or related subjects)
  • Knowledge of C/C++ programming skills
  • Good English skills (read, write, speak)
  • Strong team orientation
  • Desire to learn and grow

Why you'll love working here

  • Meaningful work with passionate colleagues;
  • International working enviroment in global leading cyber security product company;
  • Attractive compensation, regular assessments and salary reviews;
  • 13-month bonus & performance bonus;
  • 100% salary, full insurances on probationary period;
  • Extra-health care program (PVI) for employee and family members;
  • 15 to 20+ paid day off per year;
  • Attractive benefits for team activities (team building, team outing, sport, trade union activities);
  • Nice open office on the top of a building in District 3 with full of accessories for active recreation, sport, fruits, coffee and tea.
  • Chances of work assignments/ business trips to OPSWAT global offices in US and Europe

OPSWAT Software Vietnam

View company

San Francisco based software company that provides advanced solutions for cyber security industry

Company type
IT Product
Company size
151-300 employees
Country
United States
Working days
Monday - Friday
Overtime policy
No OT