Rockstar Games is hiring a
C++ Software Engineer

Logo of Rockstar Games

Rockstar Games

πŸ’΅ ~$150k-$222k
πŸ“Remote - United Kingdom

Summary

Join Rockstar Games as a talented security-focused Software Engineer to drive anti-cheat and security initiatives for the Cfx.re creator platforms, including FiveM and RedM. As a member of our team, you will create innovative solutions to enhance the security of our products and protect our community.

Requirements

  • 3+ years of experience on a software development team using C++ in an agile development environment
  • Prior professional and/or personal experience in security, reverse engineering, and/or game development
  • Experience with disassemblers and decompilers such as IDA Pro
  • Experience with crash dumps and x64 assembly
  • An understanding of computing fundamentals and related terminology
  • Demonstrable experience with C/C++ programming
  • Excellent problem-solving skills with an emphasis on debugging C++ code
  • Understanding of memory layout considerations as related to padding and cache efficiency
  • Analytical skills geared towards the measurement of system performance, memory use, etc., plus the communication skills needed to generate solutions
  • Ability to collaborate positively with other teams within the Creator Platform department and across Rockstar studios

Responsibilities

  • Implement and maintain new technologies to enhance anti-cheat measures for the FiveM/RedM game client, server and supporting backend services
  • Utilise reverse engineering skills to analyse malicious code and tune security measures
  • Monitor and continually refine anti-cheat strategies to gauge effectiveness and identify exploits, attacks, and false negatives
  • Work across internal teams to identify new exploits / threat vectors and devise innovative solutions to address them
  • Research and implement various forms of anti-tamper technologies, anti-cheat technologies, and/or DRM
  • Create, evolve and maintain documentation around anti-cheat technologies and cheat/exploit countermeasures
  • Manage, triage and handle external security reports and related communications in collaboration with other Rockstar Security teams

Preferred Qualifications

  • Strong understanding of reverse engineering concepts and methodologies
  • Familiarity with game protection technologies and core cryptography concepts
  • Experience with 3rd party anti-cheat technologies
  • Experience in working with external researchers and handling incoming reports around vulnerabilities and exploits

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Remote Jobs

Please let Rockstar Games know you found this job on JobsCollider. Thanks! πŸ™