Research Innovations Incorporated is hiring a
Vulnerability Research Internship

Logo of Research Innovations Incorporated

Research Innovations Incorporated

πŸ’΅ ~$48k-$75k
πŸ“Internship - United States

Summary

RII is seeking a Vulnerability Researcher Intern for their Cyber Security team. The intern will identify vulnerable code patterns, perform binary analysis, develop software, and work with various technologies. The ideal candidate has a background in Computer Science, Computer Engineering, or Cyber Security, proficiency with assembly language, C/C++, Python, and experience with vulnerability research and reverse engineering.

Requirements

  • Cyber Security curriculum/courses
  • Pursuing a degree in Computer Science, Computer Engineering, or Cyber Security
  • Experience with vulnerability research and reverse engineering through online wargames, CTF competitions, or related platforms
  • Proficiency with assembly language, C/C++, Python, and fundamentals of operating systems

Responsibilities

  • Using and improving internal tools to identify vulnerable code patterns in real-world software
  • Binary analysis and instrumentation, performing both static and dynamic analysis
  • Software development to scale and prioritize research efforts

Benefits

  • Flexible work schedules
  • Health insurance coverage
  • Paid time off
  • 401k with a company match
  • Paid parental leave
  • Access to wellness programs

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs

Please let Research Innovations Incorporated know you found this job on JobsCollider. Thanks! πŸ™