Hey, Vulnerability Researchers, does the idea of flexing your skills to reverse engineer weird and wonderful kit appeal to you? Would you love to use your engineering knowledge to contribute to cutting edge research which actually matters? Keen to join a mature, flexible environment and work anywhere from Australia? Keep reading if so.
So, what’s this business all about and why might they interest you? This business occupies the space that does very cool, interesting research work. They don’t build (or break) boring stuff; they build incredibly sophisticated, bespoke tools and software products from the ground up, conduct cutting edge security research, and they work on projects which actually count for something and aren’t made public. Exclusivity and technically fascinating work is the name of the game.
Sounds interesting, right? Well, what will you actually be doing in this role? To start, you’ll be joining a specialised, nimble security research team with aspirations to grow; a team that’s responsible for conducting vulnerability research across a large swathe of technologies, and enhancing bespoke, meaningful software products which have been built from the ground up.
- You’ll be understanding systems, reverse engineering and finding vulnerabilities against both open and closed source software.
- You’ll be performing vulnerability research in various domains.
- What else? You’ll be developing… software which can do some incredible things.
What skills and qualities do you need to succeed in this role? Given this is a Senior Researcher role, what’s required is someone who has demonstrable skills in the following areas. If you tick these boxes, your prize could be a very, very rewarding role…
- You’re an Aussie citizen.
- Experience with architectures like MIPS, X86_64, ARM, ARM64
- Skills with disassemblers like Ghidra, IDA, Binary Ninja, Radare2, Hopper
- Demonstrable software chops with languages like Python, C/C++, Rust, Java, C#
- You know your way around techniques and mitigations like PAC, DEP, MTE, ASLR, KASLR, PPL, etc.
- You’re very familiar with static/dynamic analysis techniques like fuzzing, emulation, firmware rehosting, and utilising debuggers and decompilers like gdb, r2, Ghidra, IDA Pro, Binja, etc.)
Reach out, say hi, and let’s have a chat about YOU. Contact me, Michael, directly on mpearman@decipherbureau.com or apply to this role. Please rest assured anything discussed is kept 100% confidential, and only between you and me.
Decipher Bureau and the clients we partner with are committed to creating a diverse environment and are proud to be equal opportunity employers. All qualified applicants will be considered for employment without attention to race, colour, religion, sex, sexual orientation, gender identity, national origin, veteran or disability status.