Flag: Tornado! Hurricane!

 Forums >>  Job Openings  >>  Career TippingPoint ZDI Security Researcher

Topic created on: April 6, 2010 15:14 CDT by pedram .

http://www.zerodayinitiative.com/about/careers/

The Zero Day Initiative team is a subset of the DVLabs research organization  at TippingPoint. We are looking to hire multiple security researchers / reverse engineers. Positions are open immediately, require US citizenship and relocation to our headquarters in Austin, Texas.

Job Description
The security researcher will be primarily responsible for analyzing and reverse engineering security vulnerabilities, researching new vulnerabilities and developing tools / processes to automate and assist in these general tasks.

Job Requirem8ents
Proficiency in reverse engineering using IDA Pro and debugger of choice. Candidate should have good knowledge of Windows internals and common Windows vulnerabilities.
Comfortable researching vulnerabilities by reading source code written in a variety of languages including C and Assembly.

Proficiency in C or C++ and Python. Prior experience creating custom tools and plug-ins for reverse engineering is a plus.

Fundamental knowledge of the security industry. Must be familiar with security technologies in general and firewalls and intrusion detection/prevention systems in particular.

In-depth understanding of a variety of vulnerability classes and attacks. Examples include integer/stack/heap overflows, format string vulnerabilities, various denial of service attacks and attack evasion. Must be able to demonstrate a level of familiarity with real world vulnerabilities and exploits.

No hard minimum education requirement, and all applicants are invited to submit a written technical analysis of any security vulnerability in order to showcase their research capabilities and distinguish themselves from other candidates.

Contact
If you are interested please contact us at jobs[at]tippingpoint[dot]com, please include "Attention: ZDI" in the subject line.

No posts found under this topic.

There are 31,313 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit