DESPRE COMPANIE

We are a young and dynamic security company with a global presence. We are developing https://pentest-tools.com, a leading platform for penetration testing and vulnerability assessments which helps companies become more resilient against cyber attacks.

You should know that at Pentest-Tools.com your work matters and it is being used by thousands of users every day. We value our team and we do our best that each colleague develops themselves both professionally and personally in our environment.

Vulnerability Research Engineer (Security)
Stagiu plătit la Pentest-Tools.com · Începe după sesiune
Categorii:
  • – Cybersecurity
Oraș:
  • room București
Aptitudini necesare:

linux python network security operating systems

Come and join the Pentest-Tools.com team

Are you passionate about cybersecurity and eager to get a deep dive into this field? If the answer is YES, you can become part of our team.

We are looking for a junior security engineer to join our team in Bucharest. Your role will be to analyze new vulnerabilities in high-profile software products and write exploit code to achieve arbitrary code execution and extract proof of exploitation.

Your work will improve our automatic exploitation tools which are part of Pentest-Tools.com, our leading penetration testing toolkit.

This role requires a mix of programming, engineering and security skills and will allow you to gain a deep understanding of the latest vulnerabilities and attack techniques.

Basic requirements:

  • Deep understanding of operating systems internals (memory management, pointers, CPU architecture, etc)
  • Good understanding of TCP/IP protocol stack
  • Basic understanding of common types of vulnerabilities (memory corruption, access control, injection and logic flaws, etc)
  • Fluency in Python, Bash, C/C++
  • Fluency in installing and configuring test environments (virtual machines, dockers, etc)

Would be a plus:

  • Participation in CTFs, Bug Bounty, Hack the Box
  • Reverse engineering and binary analysis
  • Experience with offensive security tools (Kali Linux, Metasploit, etc)

Benefits:

  • Competitive salary
  • You will work closely with a young team of passionate cybersecurity specialists and developers
  • You will be able to participate in cybersecurity conferences and trainings
  • You'll have the flexibility to adjust your working program when needed
  • We are currently working remotely, but we have a nice office in the center of Bucharest (Piata Romana) and we would like to return to it after the pandemic ends
  • Private medical insurance
  • Self-development is highly encouraged, both in cybersecurity and programming
  • After 3 months of internship, you have the chance to secure a full-time or part-time position and do your bachelor project with us

About the company

We are a team united by our shared passion for cybersecurity and the hacker’s mindset it’s rooted in. We build Pentest-Tools.com, the most effective online platform for penetration testing and vulnerability assessments, and help our customers become exponentially more effective in defending against cyberattacks. Our users range from security specialists to system administrators, web developers, and IT managers.