Security Research Engineer Job in Virsec Systems

Security Research Engineer

Apply Now
Job Summary

Virsec is looking for Security Research Engineer with strong Security background.

Do you see yourself in a role that will help reshape the world of cyber security?

We re building the future of cyber security, and we re looking for talented, problem solvers to join our team. By leveraging the innovative and highly acclaimed approach behind our breakthrough and patented technology, Virsec is building products that will fundamentally change the way businesses and organizations protect high-value data. We re bringing a novel product to market and are revolutionizing the cyber threat landscape as we do it. If you re a smart, passionate engineer, we d like to hear from you.

The Role
As a Security Research Engineer at Virsec, you ll be responsible for the below activities:
Being an influential part of the team changing the face of security for the enterprise applications
Delivering and supporting quality software in a modern agile development environment
Design/code/test clean, modular, maintainable code to perform on multiple platforms and endpoints
Pitching in as needed to support your team, including design/code reviews and troubleshooting
Solving complex engineering challenges that make security simple, useful, and accessible
Responsible for creating POC and give ARMAS solution
You will work closely with our pen testing, hardware, firmware, software, web development, product management teams as well as customers to deliver our product to Fortune 1000 enterprises.

Technical and Execution Skills
BS in computer science or software engineering or equivalent. [practical / technical skill overtake degree]
More than 5 years of relevant manual & tool application security experience, including web application, source code analysis, application security vulnerability research, mitigation and remediation.
Programming background (C, C++, Perl, Python, Shell) for tool and exploit development
Must be Hands-on on IDA PRO, WinDBG, OllyDbg, Immunity Debugger, Sysinternal Tools, Wireshark, HexExplorer, HexCmpr, PEView,
Familiar with Assembly language & Shell Coding
Buffer Overflow and Error Related Exploits o Familiar with Stack, heap-based exploits along with ROP Chains, Egg Hunting, Heap Spray etco Good understanding on 32-bit and 64-bit architectureso Good with Windows and Unix systems and kernel architecture
Good in using and writing Fuzzing frameworks
Malware Analysis, Reverse engineering for the self / public attacks and come up with a generic solution to stop/mitigate the same [ not at code level]. Research blog published will get extra advantage.
Working knowledge of relational databases and database queries (Oracle, Microsoft SQL Server.)
Knowledge of software design and architecture.
Reviewing the Software design for any possible security loop-holes.
Architecture review Knowledge Threat modelling concepts
Understanding of server and client-side application development
Gone through Security tube mega primers and done any Offensive Security certs/related courses. Certification like OSCP, OSCE, CISSP, CSSLP will get extra advantages.
Bug Bounty owner or famous CTF champ will get extra advantages.
Familiar in understanding complex systems and network deployments Highly Desirable
Must necessarily be from Product Company
A self-starter mindset; we are a start-up and move fast, so it s important you can keep up
Team first mentality
Strong problem-solving abilities with attention to details.
Excellent inter-personal skills
Ability to interface with customers and cross functional teams such as Development, Support, Sales and
A genuine and demonstrable aptitude and passion for learning new technologies

Experience Required :

Fresher

Vacancy :

2 - 4 Hires

Similar Jobs for you

See more recommended jobs