Buscojobs | Security Reverse Engineer

vor 21 Stunden


Central Coast, Österreich Tideri Jobbörse Vollzeit

Vulnerability Researcher
Location: Canberra / Sydney - Hybrid
Salary: $200k - $250k+ Super
Our client is responsible for devising and implementing a sophisticated commercial cyber toolkit, reverse engineering, bug detection, and cracking exploits in devices / operating systems.

Essential Functions:
AU Citizenship - Ability to obtain a Security Clearance.
Finding vulnerabilities in ubiquitous Internet-deployed software and/or popular devices' software or firmware.
Constructing exploits for vulnerabilities discovered by the company.
Research and development on security technologies in such fields as exploitation, bug-finding, reverse engineering, and static analysis.
Qualifications:
5+ years of Vulnerability Research, reverse engineering, and bug-hunting.
Experience with static and dynamic binary analysis.
Experience with iOS, Android, Windows, Linux, or embedded systems kernel, user land, and internals or browser internals.
Experience with common tools in security research (e.g., IdaPro, Ghidra, Radars, Binary Ninja, AFL, SysInternals, GDB, WinDBG, etc.).
Proficiency with common programming languages (e.g., C/C++, Python, Swift, etc.).
Proficiency with common architectures (e.g., x86/64, ARM, AARCH64, MIPS, PowerPC, TILEGX, etc.).
Deep understanding of modern security system features, exploit mitigations, and evasion techniques.
Experience with a wide range of modern exploitation concepts and techniques.
Self-directed, self-motivated with the ability to work with minimal supervision.
Preferred Additional Skills:
Bachelor's or Master's degree in Computer Science, Computer Engineering, or related subject.
Service in the Intelligence Community or Military working in cyber operations.
Experience with Computer Network Operations / Computer Network Exploitation.
Cryptographic experience (e.g., side-channel attacks, implementing AES, etc.).
If this opportunity speaks to you, please submit your application through the portal.

#J-18808-Ljbffr



  • Central Coast, Österreich Buscojobs Vollzeit

    Canberra, Australian Capital Territory, AustraliaWhy Apple?Billions of people globally depend on the security of Apple's products.Our team protects our users from malware and improves the security & privacy of our operating systems.This work is complex, challenging, and directly impactful to your friends, family, and people everywhere!We are a team of...


  • Central Coast, Österreich Tideri Jobbörse Vollzeit

    Senior Security Engineer, Amazon Security Job ID : 2856467 | Amazon Support Services Pty Ltd Embark on a Mission to Fortify Amazon's Defenses as a Senior Security Engineer with the Vulnerability Management & Remediation Operations team!Amazon Security is seeking an experienced and innovative Senior Security Engineer to join our Vulnerability Management and...


  • Central Coast, Österreich Buscojobs Vollzeit

    Security Engineer II, Amazon Security, Vulnerability Management and Remediation OperationsJob ID : 2858551 | Amazon Support Services Pty Ltd Embark on a Mission to Fortify Amazon's Defenses as a Security Engineer with the Vulnerability Management & Remediation Operations team!Amazon Security is seeking a Security Engineer to join our Vulnerability Management...


  • Central Coast, Österreich Buscojobs Vollzeit

    PagerDutyPagerDuty empowers teams of all kinds to do the critical work that moves business forward through the PagerDuty Operations Cloud.PagerDuty is seeking a Senior Security Engineer to join our diverse, customer-focused team!As a Senior Security Engineer, you will be a key contributor in leading security initiatives for PagerDuty's SaaS offerings,...


  • Central Coast, Österreich Buscojobs Vollzeit

    Staff Security EngineerFull timeAbout KasadaJoin us in stopping bad bots, for good!Kasada protects millions of online users every day.Founded to stop automated bot attacks, we believe the internet should be a safe place for everyone.Bad bots are highly destructive.They take over accounts, steal content, overload systems and infrastructure, and cause billions...


  • Central Coast, Österreich Buscojobs Vollzeit

    As a global media and information services company, News Corp understands the importance of data security and mitigating risk across the organization.We believe in protecting our businesses and customers and are looking to build innovative solutions that will allow us to become a global leader in cybersecurity.If cybersecurity is your passion and you want to...

  • Security Engineer

    Vor 4 Tagen


    Central Coast, Österreich Buscojobs Vollzeit

    Security Engineer with strong ISO 27001 skills, sought to join a FinTech lending specialist on a full time basis.Up to $160K + Super!The Role:This brand new vacancy has opened up due to a recent partnership with one of the big 4 banks and you will be their first Security dedicated professional.You will be a key member of their Technology team, responsible...


  • Central Coast, Österreich Buscojobs Vollzeit

    DESCRIPTIONEmbark on a Mission to Fortify Amazon's Defenses as a Security Engineer with the Vulnerability Management & Remediation Operations team!Amazon Security is seeking a Security Engineer to join our Vulnerability Management and Remediation Operations (VMRO) team in Crystal City, Virginia.The VMRO team is responsible for discovering, assessing,...


  • Central Coast, Österreich Tideri Jobbörse Vollzeit

    Staff Security Engineer Full time About Kasada Join us in stopping bad bots, for good!Kasada protects millions of online users every day.Founded to stop automated bot attacks, we believe the internet should be a safe place for everyone.Bad bots are highly destructive.They take over accounts, steal content, overload systems and infrastructure, and cause...


  • Central Coast, Österreich Buscojobs Vollzeit

    Join I-MED as a proactive Security Operations Engineer, responsible for managing day-to-day security operations to protect I-MED's physical and digital assets.You will implement security technologies, tools, and procedures, working with IT, legal teams, and vendors to enhance security measures and ensure regulatory compliance.Key ResponsibilitiesIncident...


  • Central Coast, Österreich Tideri Jobbörse Vollzeit

    PagerDuty PagerDuty empowers teams of all kinds to do the critical work that moves business forward through the PagerDuty Operations Cloud.PagerDuty is seeking a Senior Security Engineer to join our diverse, customer-focused team!As a Senior Security Engineer, you will be a key contributor in leading security initiatives for PagerDuty's SaaS offerings,...


  • Central Coast, Österreich Tideri Jobbörse Vollzeit

    Why work for Tyro We're not just like every other bank.Tyro has always been a tech company at heart, but fostering a diverse and inclusive environment, and a passion for continuous learning has always been one of the most important parts of our company's culture.Tyros are a highly collaborative mix of people.You will work closely with our awesome teams and...


  • Central Coast, Österreich Buscojobs Vollzeit

    DESCRIPTIONAmazon Web Services (AWS) is the leading cloud service provider, providing virtualised infrastructure, storage, networking, messaging, and many other services to customers all over the world, including government customers.AWS runs a globally distributed environment, operating at massive levels of scale.Businesses, from start-ups to enterprises to...


  • Central Coast, Österreich Tideri Jobbörse Vollzeit

    Network and Security Gateway Engineer Join a Leading Federal Government Department Multiple Positions Available Flexible Working Arrangements Location: Canberra, ACT Long term contract (Initial 7 months contract with 2X12 months extension options) About the Role As a Network and Security Gateway Engineer, you will play a crucial role in modernising the...


  • Central Coast, Österreich Buscojobs Vollzeit

    Security (Information & Communication Technology)Full timeAdd expected salary to your profile for insightsSAGE Group is Australia's leading independent industrial automation and control systems integrator.A recognised leader in the design, delivery and support of industrial and electrical control solutions, the SAGE Group of companies bring the best thinking...

  • Security Engineer

    vor 2 Monaten


    Central Coast, Österreich Centorrino Technologies Vollzeit

    Centorrino TechnologiesCentorrino Technologies (CT) is a customer-obsessed, technology-focused and engineering-led IT services and solutions provider, based right here in Australia.Join Centorrino Technologies: Innovate, Grow, and Thrive with Us!At Centorrino Technologies (CT), we're more than just tech—we're a community that goes beyond expectations.We've...


  • Central Coast, Österreich Tideri Jobbörse Vollzeit

    Job Requisition ID : 36732 Salary packaging – to suit your personal and financial circumstances Flexible work arrangements – work in a way that suits you best Rewards platform – your hard work won't go unnoticed at Deloitte We currently have multiple vacancies across Senior Manager and Manager level in our Offensive Security team!About the role As part...


  • Central Coast, Österreich Buscojobs Vollzeit

    Cover Genius is the insurtech for embedded protection.Together, we protect the global customers of the world's largest digital companies.The CompanyCover Genius is a Series E insurtech that protects the global customers of the world's largest digital companies including Booking Holdings, owner of Priceline, Kayak and Booking.com, Intuit, Uber, Hopper,...


  • Central Coast, Österreich Buscojobs Vollzeit

    Come and join a thriving company and become part of a diverse global collective of free-thinkers, entrepreneurs and industry experts who are all driven to use technology to reimagine what's possible.Capgemini.Get the future you want.About The RoleAre you an experienced Security Support Engineer with a passion for excellence in security consulting?We are...


  • Central Coast, Österreich Tideri Jobbörse Vollzeit

    Security Engineer II, Amazon Security, Vulnerability Management and Remediation Operations Job ID : 2858551 | Amazon Support Services Pty Ltd Embark on a Mission to Fortify Amazon's Defenses as a Security Engineer with the Vulnerability Management & Remediation Operations team!Amazon Security is seeking a Security Engineer to join our Vulnerability...