Security Researcher - BeyondTrust None Bookmark Share Print 133 0 1

Listing Description

BeyondTrust is a place where you can bring your purpose to life through the work that you do, creating a safer world through our cyber security SaaS portfolio.


Our culture of flexibility, trust, and continual learning means you will be recognized for your growth, and for the impact you make on our success. You will be surrounded by people who challenge, support, and inspire you to be the best version of yourself.



The Role:


As a Security Researcher (Windows) you will be an integral part of the Office of the CTO. You will work closely with a team of like-minded individuals to help shape our technology vision and to design our cloud native security platform. You will be challenged daily as the team tackles the hardest technology and security problems within the company.


What You’ll Do:



  • Conduct research into the Windows OS and applications

  • Work on prototypes and PoCs that solve real world problems in the Windows environment.

  • Investigate new OS features to discover vulnerabilities and mitigations.

  • Leverage your deep knowledge of Windows security to assist in improving products.

  • Document and communicate research findings.

  • Follow new and emerging security threats.

  • Publish papers, blog posts, and other forms of public communication.


What You’ll Bring:



  • You’ve had hands on experience in developing, debugging or reverse engineering on Windows, and you’ve got the knowledge to prove it.

  • You’re an expert in low level Windows internals and the associated security models.

  • You know secure coding practices and can demonstrate knowledge of process security, kernel-mode drivers, UWP apps and access tokens.

  • You have reverse engineering skills and are familiar with debuggers, disassemblers, protocols, file formats.

  • You break down complex research findings into language that is approachable and easily understood.

  • You code often in your favorite language, preferably contributing to open source projects.

  • You have a pile of Windows Internal books, and you know they are great for more than just a monitor stand.


Technologies You Should Know:



  • Required: Low level Windows OS knowledge

  • Required: Competency in a core programming language.

  • Required: Kernel-mode development

  • Preferred: WinDBG or IDA Pro

  • Preferred: x86/64 assembly language

  • Preferred: Offensive security research experience


Better Together


Diversity. Inclusion. They’re more than just words for us. They are the guiding values of how we build our teams, cultivate leaders, and create a culture where people feel connected.


We take care of our employees so they can take care of our customers. Customers who come from all walks of life just like us. We hire incredible people from diverse backgrounds because when we are different together, we are stronger together.


About Us


BeyondTrust is the worldwide leader in intelligent identity and access security, empowering organizations to protect identities, stop threats, and deliver dynamic access to empower and secure a work-from-anywhere world. Our integrated products and platform offer the industry's most advanced privileged access management (PAM) solution, enabling organizations to quickly shrink their attack surface across traditional, cloud, and hybrid environments.


Learn more: www.beyondtrust.com


 


Listing Details

  • Citizenship: Not Provided
  • Incentives: Not Provided

 

  • Education: Not Provided
  • Travel: Not Provided
  • Telework: Not Provided



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765