hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Vulnerability and Exploit Researcher

3.00 to 7.00 Years   Pune   21 Dec, 2021
Job LocationPune
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT - Software
Functional AreaGeneral / Other Software
EmploymentTypeFull-time

Job Description

What we look for Your expertise is your primary qualification, not your degree or certification Your publicly known contributions are your credentials Papers you have written, tools you have developed are your references Your write-up reflects your interests and ethics Your published exploits, your CTF scores and hall of fame listings are the testimonies of your work Your research paper published and presented at conferences You are learning from the community and enthusiastically contributing back What you will do: Discover and exploit vulnerabilities affecting high profile commercial and consumer software. Attack vector enumeration of the target application Static or dynamic analysis of the target application Reverse engineer, debug and identify of vulnerabilities. Writing exploitation code and technical documentation. The technical skill you should have: Strong fundamental of Operating System Concept i.e. Process Management, Memory Management, File system management etc. You have a thorough understanding of a wide range of vulnerability classes The ability to read and understand x86/x64 assembly code Demonstrated ability to discover zero-day vulnerabilities in modern software Demonstrated ability to exploit modern software Knowledge in exploitation technology, such as Shellcode, Heap Spray, ROP etc. Proficiency with reverse engineering tools like debuggers, IDA Pro. Solid programming skills with languages such as C, C++, Python or Ruby is required You have a history of publishing or presenting good research You have the knack of finding security bugs in everything you touch You like automating stuff You like writing tools You have excellent written and verbal communication skills and ability to express your thoughts clearly You have the ability to work independently as well as within a team and meet project schedule and deadlines You have Strong problem solving, troubleshooting and analysis skills You are passionate about your area of expertise and self-driven You are comfortable working in a dynamic and fast-paced work environment You are Self-driven, proactive, hardworking, team-player You are working on something on your own in your field apart from official work ,

Keyskills :
x86technical documentationcomputer programmingdebuggerreverse engineeringpythonrubymemmemy management

Vulnerability and Exploit Researcher Related Jobs

© 2019 Hireejobs All Rights Reserved