Browse Jobs
For Employers
Post JobLog inGet Started

Security Researcher

ZINAD IT
6th of October, Giza
Posted 2 years ago
39Applicants for1 open position
  • 8Viewed
  • 0In Consideration
  • 0Not Selected
Search other opportunities

Job Details

Experience Needed:
Career Level:
Education Level:
Salary:
Job Categories:

Skills And Tools:

Job Description

Entrench Crowd Security Platform is an online SaaS that gives our customers access to the most talented security researchers in the region. “You” are one of those researchers. As part of the CSS family, you will get a chance to participate in many different roles:

  • Bug Bounty Hunter: You will find bugs and vulnerabilities on customer assets and win the bounty
  • Bug Bounty Triage: You will evaluate findings from other hunters
  • Challenge Author: You will write challenges that other hunters will compete to solve and will team up with the developers to create vulnerable applications and rich the content.
  • Challenge Participator: You will solve challenges by other authors and win prizes etc.…

At this point in the product lifecycle, we need “Challenge Authors” more than anything. However, keep in mind that you will not stay in this position forever, and you will be expected to assume other roles once the platform is ready for it.

Responsibilities:

  • Research and be up-to-date to the recent vulnerabilities and how to prevent or defend against those vulnerabilities.
  • Writing a detailed explanation to the recent vulnerabilities and creating labs on them.
  • Writing challenges on nearly all security related topics including blue team challenges.
  • Validate bug hunters reports as part of our triage team.
  • Create vulnerable applications and environments for testing and educational purposes.
  • Deal with Docker files and environments.
  • Help the clients to spot their vulnerabilities (Bug hunter& Consultant).
  • Team up with the image team(developers) to edit within the lines of code to create multiple designed vulnerabilities.

Job Requirements

Skills and Qualifications:

  • Ability to research and learn.
  • Challenge writing experience is preferred.
  • Skilled team player.
  • Reverse Engineering skills.
  • Working in a defense environment is highly preferred.
  • Web and Mobile application vulnerabilities.
  • Ability to re-create a CVE or a vulnerability.
  • Very good knowledge in Crypto and Forensics.
  • Very good knowledge of System-Internals is preferred.
  • Know how to use Docker cli to run images, read Docker files and compose files..
  • Code review experience(Knowledge) is highly preferred.
  • 1 – 3 years of proven experience in penetration-testing or bug-bounty.

Certifications: EWAPT, GWAPT, CRTP, CRTE, CRTO, OSCP, EWAPTX, EMAPT, ECPTX, EWDP. 

(Any related certificate will be considered as well)

Featured Jobs

Similar Jobs

Search other opportunities
JobsIT/Software DevelopmentSecurity Researcher