CENSUS is hiring a
Vulnerability Researcher

Logo of CENSUS

CENSUS

πŸ’΅ ~$150k-$180k
πŸ“Remote - Greece

Summary

Join CENSUS as a Vulnerability Researcher in Thessaloniki. Work on projects involving the discovery of software vulnerabilities using reverse engineering, debugging, code auditing, and security testing methodologies. Remote and on-site work options are offered.

Requirements

  • Proven reverse engineering skills (x86-64 and/or AArch64 architectures) and experience with relevant tools (IDA and/or Ghidra)
  • Working experience with debugging (lldb, gdb, and/or windbg), preferably both for userland and kernel software
  • Good Code Auditing skills
  • Good software security assessment skills (vulnerability identification, documentation, impact analysis, and presentation)
  • Strong problem solving and analytical skills
  • Fluent in English
  • Good communication skills

Responsibilities

  • Work on projects involving the discovery and documentation of software vulnerabilities
  • Utilize code auditing, reverse engineering, and security testing methodologies

Benefits

  • A collaborative work environment
  • An efficient work environment
  • An environment for personal development
  • A creative work environment
  • An enjoyable work environment

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs

Please let CENSUS know you found this job on JobsCollider. Thanks! πŸ™