Details of the offer for Reverse engineer / Security researcher H/F about reversing at Quarkslab in Paris

[ PROVIDED ]
Quarkslab Logo

DESCRIPTION

One part of the job is reversing pretty much everything we can, from iMessage to bootloader, mobile application, crypto, kernels, and every piece of software running on a CPU.

The other part of the job is about creating and improving new tools to analyze what is going on on our endpoints, from an ARM DBI to a symbolic execution framework like Triton.

System audits and vulnerability research must be taken to a new stage, as code base is growing faster and faster. New tools need to be designed to help the security researchers in their daily work.

In this job, you will have to audit applications, system components, fuzz, reverse, find clever tricks for both our customers and our own R&D in order to deliver good results.

The candidate can do remote working (only in France). Some travels are then to be expected.


KEY RESPONSIBILITIES

  • Specialized in reverse engineering (x86, ARM, ...), enjoying digging into asm
  • Conduct Operating Systems, applications, protocols and database vulnerability research and assessments
  • Develop internal tools for program analysis
  • Direct contact with customers to fulfill our missions

REQUIREMENTS

  • 3+ years of experience in reversing whatever kind of software
  • Autonomous
  • Good writing and speaking skills in English (French useful too)
  • Programming language: Python and C/C++
  • Job is based in France (Paris or not), full time position, remote working in France possible
Apply