watermark
whiteCryption

Ethical Hacker

whiteCryption - Riga
3000 - 7000
Deadline
2021-09-30
Description
Company
Summary

Responsibilities

  • Follow the state of the art in reverse engineering
  • Try to circumvent protection provided by our products
  • Suggest protection improvements
  • Use commercial, open source, and custom-built analysis tools
  • Write automated security tests
  • Produce reports to present the findings of security assessments

Requirements

  • 2+ years of experience in application security analysis or ability to demonstrate equivalent knowledge
  • Excellent skills with application security analysis tools such as: IDA Pro, Ghidra, Qiling, etc.
  • Experience in reverse engineering on at least one architecture/ operating system
  • Good knowledge of C++
  • Solid understanding of operating system internals (loaders, dynamic linkers, kernels, etc.)
  • Good knowledge of at least one processor architecture (e.g. ARM or x86_64)
  • Experience performing manual application source code security reviews for languages such as Java or C++
  • Experience with UNIX or Linux
  • Experience with scripting languages such as Python
  • Proficiency in English and Latvian

We offer

  • Health insurance
  • Experience in unique projects
  • Intellectually challenging tasks
  • Opportunities for personal growth
  • Work with international customers
  • Gross salary: 3000 – 5000 EUR

 

Thank you for your interest! For additional information please contact Lāsma Rudzīte-Bice, 29230569, 

whiteCryption recruitment partner: SIA "LikeIT", 15/4 Audeju street, Riga, Reg.N. 40103859256.

Summary
Position
Ethical Hacker
Location
Riga
Type
Full-time
Deadline
2021-09-30
Company
whiteCryption
Salary
3000 - 7000
Know someone who would love this job?
Share the postition
watermark
watermark
We use cookies to optimize site functionality & give you the best possible experience. To learn more visit our Pivacy Policy section.