Security Researchers – Reverse Engineering / Penetration Testing /

Security Researchers – Reverse Engineering / Penetration Testing /

Website European Recruitment

Security Researchers – Reverse Engineering / Penetration Testing / Vulnerability Research

2 openings for Security Researchers to join a brand new business unit within the Cyber Security industry. The Security Researcher will be required to work with the latest technologies and challenging research topics. A key aspect of the Security Researcher role is to take the research area to a proof of concept.

 

Required skills: 

·          At least 2 years’ experience in security research

·         Reverse Engineering experience with tools such as IDA Pro and OllyDbg 

·         Hands-on experience with vulnerability exploitation techniques

·         Penetration testing experience

·         Familiarity with one or more programming / scripting language

·         Cross-platform experience – Windows & Linux 

 

Desired skills:

·         Vulnerability publications are highly beneficial

·         A good understanding of communication protocols (TCP/IP, HTTP, SSL, SSH, DNS, DHCP)

·         Security certifications such as GIAC / CEH / OSCP

 

The interviews for the Security Researcher are being arranged quickly, so please do not hesitate to apply. If this role is not suitable we have more roles available in the Cyber Security industry, so please get in touch to discuss these further.

 

Please attach a copy of your CV for review

 

Key words:

Security Research / Malware / Threat Research / Reverse Engineering / Windows / Python / C# / C / Threat / Vulnerability Exploitation / Detection / Vulnerability Research / Vulnerabilities / IDA Pro / OllyDbg / penetration Testing / Linux / Communication Protocols / Vulnerabiltiy Publications / Security Ceritifcations 

 

#Security

 

By applying to this role you understand that we may collect your personal data and store and process it on our systems. For more information please see our Privacy Notice (https://eu-recruit.com/about-us/privacy-notice/) 

Upload your CV/resume or any other relevant file. Max. file size: 100 MB.


You can apply to this job and others using your online resume. Click the link below to submit your online resume and email your application to this employer.

Access document

Case Studies

Quick Drop Your CV

A member of our team will contact you ASAP.

This is the heading

Lorem ipsum dolor sit amet consectetur adipiscing elit dolor

Send A New Vacancy

A member of our team will contact you ASAP.

This site uses cookies. Please accept our terms or find out more:

Please select your language: