Bugscale SA

Lonay

Rating submitted

The company Bugscale SA currently has 1 open position.

1 job found at Bugscale SA

Loading

Be notified of new vacancies

Loading
Loading

Security Researcher

Bugscale SA

 
Lonay
10/05/2023 100% Permanent position
Security Researcher
We are looking for talents in security research and exploit development with experience in :
  • Vulnerability Research
  • Reverse Engineering
  • Exploit development
  • Source code review 
Role
Join a team of security researchers with decades of expertise in various fields (VR, RE, Web, etc.).
You will work on a wide range of software to understand their inner workings, analyze the attack surface, research vulnerabilities and write exploits for them.
Skills
  • Static source code analysis (C, C++, Java, Python)
  • Reverse engineering tools (IDA, Binary Ninja, Ghidra) on X86/64, ARM, MIPS
  • Ability to work on various technologies (web, custom protocols, multiple OSes and/or architectures, etc.)
  • Solid systems knowledge (Linux, Windows)
  • Vulnerability research experience (CVE or Street credz/CTF)
  • English required, French a plus
Benefits
  • Competitive salary
  • 25 vacation days per year
  • Yearly bonus based on performance
  • Multiple conference visits per year
Location
The position is based in Switzerland, Lonay (VD).
Application
You can find more information on how to apply at https://bugscale.ch/careers/.

Address

Route de Denges 28D 1027 Lonay

Jobs and vacancies in Switzerland

On JobScout24 you will find many interesting job offers and vacancies in all major cities in Switzerland