👀 Дизайнеры, какая команда подходит вам по вайбам? Проверяйте на Вайб-чеке→ vibe.habr.com

Vulnerability Researcher

Зарплата

от 300 000 до 500 000 ₽

Местоположение и тип занятости

МоскваПолный рабочий день

Компания

Разработка программного обеспечения для информационной безопасности и защиты данных

Описание вакансии

Условия работы

1. Strong interest and experience in reverse engineering/vulnerability research; 

2. Minimum of 2 years of experience in reverse engineering or vulnerability research;

3. Familiar with IDA, Ollydbg, Windbg and other reverse debugging tools;

4. Familiar with assembly language, and can quickly learn assembly code of different architectures; 

5. Ability to comprehend programming languages including Java, Perl, PHP, Python, VB, etc.

Бонусы

Выплата премий за проделанную работу

Гибкий график

Офис в "Москва Сити"

Устройство по ТК РФ

Дополнительные инструкции

1. Perform vulnerability analysis of mobile/embedded platforms, applications, protocols, and supporting infrastructure.

2. Maintain continuous awareness of threats, vulnerabilities, and techniques in mobile security and associated fields.

3. Provide insight into mid and near future mobile security trends, give expert strategic direction, and contribute both original ideas and technical content.