Junior Security Researcher

Remote

Applications have closed

VerSprite

Don't let unknown cybersecurity threats lurk in your enterprise networks. VerSprite helps solve your most complex cybersecurity challenges.

View company page

VerSprite

VerSprite is an Inc. 5000 2020 fastest growing company and industry leader in PASTA threat modeling. Founded in 2007, VerSprite is a private cybersecurity consulting firm helping organizations tighten their risk-gaps with evolved security solutions and advanced threat intel tools.

VerSprite has a 97% client retention rate providing organizations with services like penetration tests, evolved red teaming engagements, vCISO, vSOC and VerSprite’s advanced security tools Cloud Security Assessment Platform and Cyber Threat Intelligence Portal.

VerSprite’s Research and Development Division, VS-Labs is looking for a highly motivated and passionate Vulnerability Researchers. If you enjoy solving highly technical and challenging problems, we want to speak with you.

Responsibilities

  • Execute vulnerability research and reverse engineering tasks for desktop, server, and/or mobile platforms and applications
  • Support the overall initiatives of the Research and Development Division
  • Produce blogs and white papers from the output of extensive research projects
  • Develop tools and additional resources to improve the team’s vulnerability research and reverse engineering efforts
  • Stay up to date with the latest vulnerabilities, tools, and techniques
  • Quickly adapt to newly introduced and highly technical concepts

Requirements:

  • Demonstrated experience with reverse engineering
  • Experience with one or more of the following architectures – x86, x64, ARM
  • Experience with writing and auditing C and C++ applications
  • Experience with writing and auditing Java applications
  • Experience with one or more scripting languages
  • Solid understanding of exploitation techniques
  • Solid understanding of exploit mitigations
  • Experience with debugging applications
  • Experience with disassemblers
  • Experience with fuzzing and fuzzing automation
  • Experience with writing technical publications

 

Benefits

We offer a competitive compensation package where you’ll be recognized for the value you bring to our business, along with:

  • Opportunities to develop new skills and progress your career;
  • The freedom and flexibility to handle your role in a way that’s right for you; and
  • A collaborative environment where everyone works together to create a better working world

If this seems intriguing to you, please apply! We will reach out promptly to discuss your fit and additional job details.

Tags: Audits Automation C Cloud Exploit Java Reverse engineering Scripting Security assessment Threat intelligence Vulnerabilities

Perks/benefits: Career development Competitive pay

Region: Remote/Anywhere
Job stats:  165  16  1
Category: Research Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.