Job title: Vulnerability Researcher
Job type: Permanent
Emp type: Full-time
Salary type: Annual
Salary: Negotiable
Job published: 2023-08-29
Job ID: 32162

Job Description

Redherd is a bespoke, boutique information security and technology recruiting partner. Our clients and us tackle some of the most complex security requirements of the modern-day cyber security industry. We obsess about the details and the subtle intricacies of a given position, therefore only run surgical searches and only approach those who possess the skills required, to excel in specific positions. Our candidates come first, and that will always stay at the forefront. Afterall, you know what is best for you.

Our client is focused on providing cutting-edge cybersecurity solutions, and is dedicated to conducting in-depth research and analysis to identify vulnerabilities and develop effective mitigation strategies.

The client is looking for a skilled Vulnerability Researcher who specialises in various domains, including software, firmware, or hardware security.

Key Responsibilities

  • Conduct in-depth vulnerability research on targeted platforms, including Windows, Browsers (Firefox/Chrome), IoT, Linux, or Android.

  • Identify security vulnerabilities in software, firmware, and hardware components.

  • Develop proof-of-concept (PoC) exploits for discovered vulnerabilities.

  • Collaborate with internal teams to analyse and understand security risks.

  • Engage with institutions and government entities to address security concerns and provide recommendations.

  • Maintain up-to-date knowledge of the latest security vulnerabilities, exploitation techniques, and defensive countermeasures.

  • Conduct research on emerging threats and contribute to the development of mitigation strategies.

  • Work on exclusive research projects while maintaining full control of intellectual property.

Skills and Experience

  • Proven experience in vulnerability research and analysis, preferably with a focus on Windows, Browsers (Firefox/Chrome), IoT, Linux, or Android platforms.

  • Demonstrated expertise in developing proof-of-concept (PoC) exploits.

  • Strong knowledge of software security principles, vulnerability assessment, and penetration testing methodologies.

  • Familiarity with reverse engineering tools and techniques.

  • Experience with bug bounty programmes, exploit development, and/or malware analysis.

  • Published CVE entries or research papers showcasing expertise in vulnerability research.

  • Strong analytical and problem-solving abilities with meticulous attention to detail.

  • Self-motivated, able to work independently and as part of a team.

Apply with indeed
File types (doc, docx, pdf, rtf, png, jpeg, jpg, bmp, jng, ppt, pptx, csv, gif) size up to 5MB
File types (doc, docx, pdf, rtf, png, jpeg, jpg, bmp, jng, ppt, pptx, csv, gif) size up to 5MB