HomePentest-Tools.com Logo
Jobs

Vulnerability Research Engineer

Job type
Full-Time ·
Job location
Bucuresti, Romania ·
Posted on
2024-02-06

Job description

We are looking for a passionate security engineer to join our team in Bucharest. Your role will be to analyze new vulnerabilities in high-profile software products and write exploit code to achieve arbitrary code execution and extract proof of exploitation. Your work will improve our automatic exploitation tools which are part of Pentest-Tools.com, our leading penetration testing toolkit.

This role requires a mix of programming, engineering and security skills and will allow you to gain a deep understanding of the latest vulnerabilities and attack techniques.

Experience requirements

The ideal candidate should have the following:

  • Deep understanding of operating systems internals (memory management, pointers, CPU architecture, etc.)
  • Good understanding of TCP/IP protocol stack
  • Good understanding of common types of vulnerabilities (memory corruption, access control, injection and logic flaws, etc.)
  • Fluency in Python, Bash, C/C++
  • Fluency in installing and configuring test environments (virtual machines, dockers, etc.)
  • Familiarity with reverse engineering and binary analysis
  • Familiarity with web protocols, web languages and web architectures

Nice to have

Besides the mandatory requirements, there are also things that can positively differentiate you from the rest of the applicants, such as:

  • Previous experience in penetration testing or red teaming
  • Participation in CTFs and Bug Bounty
  • Certifications like OSCP, OSCE, AWAE

The benefits that we offer:

  • Competitive salary + employee stock options
  • Participation in cybersecurity conferences and trainings
  • You will be working in a great team of passionate cybersecurity enthusiasts and developers
  • It is a full-time position, but you'll have plenty of flexibility when needed (including work from home)
  • When COVID subsides, the office is in a central location (Piața Romană, Bucharest)
  • Self-development is highly encouraged, both in cybersecurity and software development
  • Medical insurance

About Pentest-Tools.com

We are a young and dynamic security company with a global presence. We are developing https://pentest-tools.com, a leading platform for penetration testing and vulnerability assessments which helps companies around the world become more resilient against cyber attacks. Our users range from security specialists to system administrators, web developers and IT managers.

You should know that at Pentest-Tools.com your work matters and it is being used by thousands of users every day. We value our team and we do our best that each colleague develops themselves both professionally and personally within the team.

We have won

  • Product of the Year Award at ANIS Gala 2021
  • Best Innovation Award at How to Web 2018
  • Grand Prize at Innovation Labs 2017

Achievements

  • More than 1 million users last year
  • Clients from 45 countries around the Globe
  • Countless security vulnerabilities found
  • We were Gold Sponsors at Black Hat Europe 2020

Join us

Please send your CV at contact@pentest-tools.com and we will get back to you as soon as possible.