Pracodawca zakończył zbieranie zgłoszeń na tę ofertę

Aktualne oferty pracodawcy

Pracodawca zakończył zbieranie zgłoszeń na tę ofertę

Aktualne oferty pracodawcy

Security Specialist - Fuzzing domain

Devire

  • mazowieckie

  • ogłoszenie wygasło rok temu
  • Umowa o pracę
  • Pełny etat
  • Starszy specjalista (Senior)
  • rekrutacja zdalna

Devire is an international company specializing in recruitment, outsourcing and employer branding services. For more than 30 years, we have represented leading employers on the European market, by carrying out comprehensive recruitment projects, implementing the latest solutions in the area of IT services and by supporting in building the image of the employer of choice.

 

Our offices are located in Warsaw, Wroclaw, Poznan, Katowice as well as Munich, Frankfurt, Prague and Hradec Kralove.

Security Specialist - Fuzzing domain

We are currently looking for Security Specialist in Fuzzing domain to join our Client's Cyber Security and Privacy Protection Lab based in Warsaw and support international security team.

It's goal is to make customers safer by finding vulnerabilities in the company products before they can be exploited in the wild. We are interested in the discovery of an entire spectrum of vulnerabilities, including information disclosure, privilege escalation attacks and remote code execution vulnerabilities within all software layers including userland applications, OS kernel, hypervisors and TEE.

We are looking for Security Specialist in the Fuzzing domain with strong knowledge in *nix systems and passion for vulnerability research to develop internal tools to improve our software fuzzing capabilities. The team goal and ambition goes much further and depending on your skills, personal drive and achievements (individual and as a team) there will be an opportunity to participate in a wide range of Information Security projects. Currently our main focus is on state-of-the-art fuzzing.

 

Your Responsibilities:

  • Develop internal tooling to improve and automate Fuzzing Testing using
    industry state of the art knowledge and tools
  • Triaging and analysis of discovered crashes
  • Propose, design and implement new approaches to solve technical challenges


Technical Requirements:

  • Knowledge of *nix System Programming and Operating Systems internals and
    protection mechanisms (ASLR, NX, PIE, etc.)
  • Experience in Software Security Testing (both DAST, SAST, IAST etc.)
  • Programming Languages C/C++/ASM/Java/Python
  • Tooling: IDA Pro, Ghidra, Frida, radare2, binary ninja, AFL++, Honggfuzz,
    LibFuzzer

By clicking the "Apply" button, "Apply now" button or otherwise sending a recruitment application to Devire Sp. z o.o., you agree to the processing by Devire Sp. z o.o., Devire GmbH and Devire s.r.o. your personal data contained in the application for recruitment purposes for the position indicated in the announcement and you declare that you accept our Privacy Policy (www.devire.pl/polityka-prywatnosci) and Terms of Service (www.devire.pl/regulamin-serwisu/)

Ogłoszenie archiwalne