Dutch
English

Deze vacature is gearchiveerd. Nieuwe aanvragen worden niet geaccepteerd.

Deze vacature is alleen voor inwoners in de EU-regio.

(Principal) Vulnerability Researcher / Reverse Engineer

Soort baanfull time
WerklocatieAmsterdam
Basis Salaris5000 EUR / month
Functieomschrijving

About WebSec
WebSec is a start-up cybersecurity company in Amsterdam.

We offer a range of offensive security services such as phishing campaigns, responsible disclosure managed service, threat hunting / red teaming and of course penetration testing.

Describing activities
- Pentesting / Auditing Software and Hardware code
- Analyzing and Reversing the execution flow of specific malware
- Cryptographic Vulnerability Analysis
- Development of Decryption Software
- Vulnerability Research of Ransomware
- Exploit Research & Development

Skills

  • Masters or PhD in relevant technical field or a bachelor’s with significant real-world experience (Preferably Cryptography)
  • At least 6 years of relevant experience in the field of reverse engineering and/or security
  • Experience in various attack techniques, you got a hackers mindset.
  • Offensive Security Certifications such as OSEP and OSED
  • Hands-on experience in a Security Operations, ideally also with pentesting software and mobile applications.
  • Experience developing embedded systems.
  • Experience using debuggers such as gdb, WinDbg, OllyDbg, x64dbg.
  • Experience reading and writing assembly (x86, x64, ARM, PPC, MIPS, etc.)
  • Experience developing or maintaining low level programming language (ASM) code.
  • Experience employing static or dynamic analysis techniques for binary analysis.
  • Experience using reverse engineering tools such as IDA Pro, Radare2, objdump
  • Experience developing binary instrumentation or source transformation tools.
  • Understanding of exploit mitigations such as DEP, ASLR, and stack canaries
  • Understanding of ROP gadgets or other exploit programming techniques
  • Understanding of OS internals including device drivers and kernel development
  • Expert proficiency with the C coding language
  • Good communicative writing and speaking skills in Dutch and English

Nice to have

  • Projectmanagement Certifications such as ITILv4 or Prince2
  • Certifications such as: eCRE, GREM, GXPN
  • CVE Numbers related to vulnerabilities in ICS Software or Hardware
  • Track record of Responsible Disclosures
  • A Github portfolio with security tools, exploits or publications
  • Red Teaming Experience
  • Military SIGINT Experience

What we offer

  • Remote working opportunities
  • Professional growth opportunities (inc. certifications and courses)
  • Company car or public transport card
  • Company laptop
  • A salary between €4000 - €5000 gross
  • Informal atmosphere

 

Share this job in your community!