This job listing has expired and the position may no longer be open for hire.

Principal Software Engineer at OpenText

Posted in Other 30+ days ago.

Type: Full Time
Location: Scottsdale, Arizona





Job Description:

OPENTEXT - THE INFORMATION COMPANY

Together Carbonite and Webroot formthe SMB and Consumer Division of OpenText. The mission of our joint offering is to make cyber resilience simple, reliable and accessible in the connected world.We foster a thriving, dynamic environment rich with inventive minds and entrepreneurial spirit and our employees are empowered and encouraged to build their careers at OpenText.

(Windows) Security Endpoint Architect
As the architect of a security endpoint product you are an elite (Windows+) OS internals engineer with strong expertise on low-level operating system programming, debugging, and reverse-engineering - in both user-mode and kernel-mode code. You are also experienced with the functionality and methods employed by various forms of malware, and you know how to detect and counter those methods. You are a strong proponent of modern C++ who is also capable of debugging and producing code in x86 and x64 assembly language. You understand how to develop security related device drivers as well as how to implement code injection safely in user-mode processes.
As an architect you are skilled in team building, including understanding the strengths and weaknesses of individual members of your team, and helping them to be successful and produce a world class, high quality product. You are passionate about code quality and security, and love finding new solutions to challenging and emerging security problems that vex customers. You are experienced in technical leadership and you are not afraid to make the technical calls that will sometimes be unpopular. You take responsibility and are accountable for the product you lead. You know how to coach, teach guide, inspire, and strengthen the engineers that you lead.
At OpenText, we are seeking to empower an Architect with the ability to lead the technical direction of our products, building the future of Webroot's technology stacks, working in a small team. You will lead and provide technical direction and operate without micromanagement. This role will be focused on addressingcurrently unsolved challenges in the security industry, as well as building and maintaining the core security product. Familiarity working in undocumented or semi-documented areas of the operating system will be crucial, requiring a \\"hacker\\" mentality to tackle problems creatively. If you want to leverage your expertise with Windows operating systems to expand your knowledge in the malware and/or machine learning fields apply today.

You bring to the table:
- Desire to work in a dynamic field, facing and solving problems which regularly have no currently known solution within the industry
- Proficiency in C and C++ on Windows, with a focus on modern C++
- Proficiency in x86 and x64 (others helpful) Assembly Language
- Proficiency in windbg (kernel and user) is required
- Mini-filter driver development
- Experience working with system instrumentation via callbacks, hooks, or hypervisors
- Extensive knowledge of the Windows API, particularly the lower level \\"native\\" APIs
- Strong familiarity with Windows OS Internals (even better if that includes other OSes)
- Multi-threaded client/server application development experience
- Experience with WPP Trace on Windows is very helpful
- Background in malware analysis and reverse engineering using IDA Pro
- Experience as a CNO developer or writing malware, or software that defends against malware is a big plus
- Experience implementing and upholding coding standards that impact code quality
- The ability to make correct technical decisions, take responsibility for those decisions, and help ensure the success of the product and each team member
- Understanding of the challenges and requirements that go into a commercial Security Product running on millions of customer machines
- A determination to succeed against the odds

At OpenText we understand and value diversity in our employees and are proud to be an Equal Opportunity Employer..


More jobs in Scottsdale, Arizona


Slalom, LLC

Slalom, LLC

Slalom, LLC
More jobs in Other


Roth Staffing Companies

Roth Staffing Companies

Roth Staffing Companies