Principal Vulnerability Researcher
: Job Details :


Principal Vulnerability Researcher

Zetier

Location: New York,NY, USA

Date: 2024-05-08T07:21:03Z

Job Description:
Principal Vulnerability ResearcherZetier is seeking Principal Vulnerability Researchers to analyze and counter malicious software and develop operationally critical cyber capabilities. Candidates will demonstrate practical experience designing, developing, and deploying tools intersecting command and control, persistence, and networking.Required:
  • Highly experienced with reverse engineering compiled programs (C/C++)
  • Highly experienced in reading common assembly languages (x86, x86-64, ARM)
  • Experience developing in scripting languages (Python)
  • Experience with debuggers and decompilers (gdb, Binja, IDA Pro)
  • Ability to obtain and maintain a U.S. security clearance
Desired:
  • Experience developing/defeating mitigations (ASLR, DEP, N^X)
  • Developed defeats of common anti-RE techniques (obfuscation)
  • Detailed understanding of embedded platforms (FPGA, physical memory)
  • Securely implemented cryptographic primitives (AES-GCM, SHA256, ECDSA)
  • Experience with program analysis tools and techniques (control flow, program slicing, taint tracing)
  • Effective use of automated analysis (fuzzers, emulation, sandbox)
  • Deep knowledge of file systems and formats (ELF, PE, Mach-O)
  • Effective communication with customers and teammates
  • Experience developing proof-of-concept exploits
  • Active U.S. security clearance
Zetier is proud to be an Equal Opportunity Employer. We celebrate diversity and do not discriminate on the basis of race, religion, color, sex, gender identity, sexual orientation, age, non-disqualifying physical or mental disability, national origin, veteran status or any other basis protected by law. All employment is decided on the basis of merit, qualifications, and business need.
Apply Now!

Similar Jobs (0)