Telecommute Vulnerability Analysis Security Researcher

Job is Expired
Location: Nationwide
Compensation: To Be Discussed
Staff Reviewed: Thu, Apr 12, 2018

Job Summary

A software company is seeking a Telecommute Vulnerability Analysis Security Researcher.

Must be able to:

  • Analyze vulnerability information gathered by the Research department
  • Perform QA of advisories written by other team members
  • Perform internal scripting tasks to automate and make processes more efficient

Must meet the following requirements for consideration:

  • Sound interest and knowledge in software security including Vulnerability analysis, reverse engineering and disassembly
  • Understanding of compiler specifics, operating system concepts, security models, and the causes of existing vulnerabilities
  • Programming experience (preferably C, C++, PHP and Python)
  • Experience with both Windows and Linux environments

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH