Senior Vulnerability Researcher, Research

Remote

Trail of Bits

We secure the world’s most targeted organizations and products – combining security research with an attacker mentality to reduce risk and fortify code.

View company page

About Trail of BitsTrail of Bits serves clients in the defense, tech, finance, and blockchain industries. We help with their most difficult security challenges by designing and building new technology, researching new techniques to advance the state of practice, and reviewing the security of the latest available technology products before they hit the market.
RoleOur research team is looking for self-motivated teammates interested in exploring low-level technologies. We focus on discovering vulnerabilities, traversing security boundaries, and executing arbitrary code. You are expected to be at the forefront of security: researching, discovering and exploiting vulnerabilities in complex systems with millions of lines of code and the most advanced modern mitigations. Our team is fully remote, with a strong culture of teamwork and an interest in difficult projects. We often work in small fluid teams of 2-3 people, and encourage all researchers to learn from and contribute their expertise to all ongoing projects. We encourage moving between projects so as to develop and grow our internal expertise. We value creativity and deep understanding of software. Solid engineering skills are required for developing custom tooling to assist in your work. We encourage frequent communication between team members as it is essential to our success.

Responsibilities

  • Discover software vulnerabilities in complex code bases
  • Research exploitation and security mitigation bypass techniques
  • Reverse engineer software using IDA Pro and HexRays
  • Navigate and understand large source code codebases
  • Fully understand systems and identify trust/security boundaries and attack surfaces
  • Write detailed technical documentation
  • Develop custom tools to assist in your work
  • Proficiency working both independently and within a team

Requirements

  • Demonstrated successes in the discovery of software vulnerabilities
  • Focus on achieving the highest possible reliability
  • Detailed understanding of how computers work
  • Experience using IDA and HexRays
  • Familiarity with compiler internals
  • Familiarity with operating system architecture
  • Have an open mind and learning mindset
  • Proficient in C and C++
  • Proficient in Python
  • Proficient in X86-64 and ARM64
  • Experience with IDA Pro scripting and plugin development (HexRays a plus)
  • Desire to learn both new and old technologies
  • Desire to develop solutions as good as they can possibly be
  • Ability to communicate and document how complex systems work
  • Ability to stay motivated and focused while solving challenging problems

Company Perks

  • Flexible workforce with most team members choosing to work from home. We encourage you to harness your personal working style to let you work best.
  • Liberal expense policy for acquiring equipment and software that helps you do your job. If we need anything to work effectively, we buy it.
  • Realistic research tempo and expectations when working on challenging problems. Work-life balance that encourages long-term success.
  • Helpful IDA plugins
  • Exceptional employee benefits

Tags: Blockchain C Finance Python Scripting Vulnerabilities

Perks/benefits: Career development Flex hours

Region: Remote/Anywhere
Job stats:  28  2  0
Category: Research Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.