آگهی‌های استخدامی

استخدام Vulnerability Researcher

شرح موقعیت شغلی

The researcher will work with our R&D team in Tehran, in Vulnerability Research projects on various platforms. The work will involve the discovery and documentation of software vulnerabilities and the development of proof-of-concept exploit code.

Requirements

  • Reverse engineering skills (x86-64 or ARM64 architectures), and experience with relevant tools (IDA Pro or Ghidra).
  • Experience with debugging (lldb, gdb, or windbg), preferably both for userland and kernel software.
  • Understanding of operating system concepts.
  • Understanding of disclosed vulnerabilities, how they were exploited, and how they were patched.
  • Strong problem solving and analytical skills.

Also, any of the following (not strictly required) skills will be considered a plus:

  • Public record of discovered vulnerabilities.
  • Public technical writing and/or presentations on relevant subjects.

مهارت‌های مورد نیاز

  • Analytical Skills
  • Debugging
  • IDA Pro
  • Research

حداقل سابقه کار

  • سه تا شش سال

جنسیت

  • مهم نیست

وضعیت نظام وظیفه

  • مهم‌ نیست

نوع همکاری:

تمام وقت

دسته‌بندی شغلی:

IT / DevOps / Server

تاریخ انتشار آگهی:

۱۳۹۸/۱۰/۱۰ (منقضی‌شده)
مشاهده آگهی‌های استخدام مشابه