Senior Security Researcher

Remote USA | Remote Canada

BeyondTrust

BeyondTrust is the worldwide leader in intelligent identity and access security. We protect identities, stop threats, and deliver dynamic access.

View company page

About BeyondTrust

BeyondTrust is the worldwide leader in Privileged Access Management (PAM), empowering organizations to secure and manage their entire universe of privileges.  Our integrated products and platform offer the industry's most advanced PAM solution, enabling organizations to quickly shrink their attack surface across traditional, cloud, and hybrid environments.
Learn more at  www.beyondtrust.com.

Job Summary

As a Senior Security Researcher (Windows) you will be an integral part of the Office of the CTO. You will work closely with a team of like-minded individuals to help shape our technology vision and to design our cloud native security platform. You will be challenged daily as the team tackles the hardest technology and security problems within the company.

Essential Duties and Responsibilities 

Conduct research into the Windows OS and applications
Work on prototypes and PoCs that solve real world problems in the Windows environment.
Investigate new OS features to discover vulnerabilities and mitigations.
Leverage your deep knowledge of Windows security to assist in improving products.
Document and communicate research findings.
Follow new and emerging security threats.
Publish papers, blog posts, and other forms of public communication.

Requirements

You’ve had hands on experience in developing, debugging or reverse engineering on Windows, and you’ve got the knowledge to prove it.
You’re an expert in low level Windows internals and the associated security models.
You know secure coding practices and can demonstrate knowledge of process security, kernel-mode drivers, UWP apps and access tokens.
You have reverse engineering skills and are familiar with debuggers, disassemblers, protocols, file formats.
You break down complex research findings into language that is approachable and easily understood.
You code often in your favorite language, preferably contributing to open source projects.
You have a pile of Windows Internal books, and you know they are great for more than just a monitor stand.

 

TECHNOLOGIES AND CONCEPTS YOU SHOULD KNOW:
Required: Low level Windows OS knowledge
Required: Competency in a core programming language.
Required: Kernel-mode development
Preferred: WinDBG or IDA Pro
Preferred: x86/64 assembly language
Preferred: Offensive security research experience

 

We understand that the world of work is evolving and we are a company that prides itself on our adaptability and ability to provide an inclusive and flexible environment that embraces all team members regardless of whether they are based in one of our offices or at home.

BeyondTrust is an EEO/AA/Disability/Vets Employer and an equal opportunity employer, offering a competitive salary with excellent benefits. We welcome all candidate applications who meet the minimum qualifications listed above.

What truly makes BeyondTrust special are the people – people who keep the culture strong and make working here exciting, rewarding, and ultimately fun!

Search @beyondtrust and #beyondtrustlife on Twitter and LinkedIn to find out more.

 

Tags: Cloud Offensive security Open Source POCs Reverse engineering Vulnerabilities Windows

Perks/benefits: Competitive pay Flex hours

Regions: Remote/Anywhere North America
Countries: Canada United States
Job stats:  7  1  0
Category: Research Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.