Security Engineer (C++)

Edinburgh, Scotland, United Kingdom

Applications have closed

Rockstar Games

The official home of Rockstar Games

View company page

At Rockstar Games, we create world-class entertainment experiences.

A career at Rockstar Games is about being part of a team working on some of the most creatively rewarding and ambitious projects to be found in any entertainment medium. You would be welcomed to a dedicated and inclusive environment where you can learn, and collaborate with some of the most talented people in the industry. 

Rockstar Games is looking for a seasoned developer and security guru to help drive our various software security initiatives. The successful candidate will be committed to keeping our games and services fun for our players through defense against cheaters, hackers, exploiters, and any and all troublemakers. If you consider yourself an expert and champion against hacking, cracking, or any other spoil-making, this may be the job for you. This is a full-time permanent position based out of Rockstar’s unique game development studio in the heart of Edinburgh.

WHAT WE DO

  • The Rockstar Security team is responsible for protecting our players, employees, and intellectual property. 
  • We support all Rockstar titles including Grand Theft Auto V and Red Dead Redemption from malicious actors and insider threats. 
  • We work closely with many teams on enforcing and supporting our security monitoring platforms. 

RESPONSIBILITIES

  • Create and innovate solutions to better secure our products from known vulnerabilities. 
  • Proactively research unknown vulnerabilities in our products and implement appropriate mitigations. 
  • Research and implement various forms of anti-tamper technologies, anti-cheat technologies, and/or DRM. 
  • Follow software SDLC to integrate into the game team’s operations. 
  • Test cross-platform software solutions to ensure quality. 

QUALIFICATIONS

  • 3+ years experience on a software development team using C++.
  • Excellent problem-solving skills with an emphasis on debugging C++ code.
  • Analytical skills geared towards the measurement of system performance, memory use, etc., plus the communication skills needed to generate solutions. 

PLUSES

Please note these are desired skills and not required to apply for the position. 

  • Strong understanding of reverse engineering concepts and methodologies. 
  • Strong understanding of game protection technologies. 
  • Experience with LLVM.
  • Experience with disassemblers and decompilers: IDA Pro. 
  • Experience with core cryptography concepts. 
  • Experience with crash dumps and x64.

HOW TO APPLY

Please apply with a resume and cover letter demonstrating how you meet the skills above. If we would like to move forward with your application, a Rockstar recruiter will reach out to you to explain next steps and guide you through the process.

Rockstar is proud to be an equal opportunity employer, and we are committed to hiring, promoting, and compensating employees based on their qualifications and demonstrated ability to perform job responsibilities.

If you’ve got the right skills for the job, we want to hear from you. We encourage applications from all suitable candidates regardless of age, disability, gender identity, sexual orientation, religion, belief, or race.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: C Cryptography Monitoring Reverse engineering SDLC Vulnerabilities

Perks/benefits: Career development

Region: Europe
Country: United Kingdom
Job stats:  19  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.