DESPRE COMPANIE

We are a young and dynamic security company with a global presence. We are developing https://pentest-tools.com, a leading platform for penetration testing and vulnerability assessments which helps companies become more resilient against cyber attacks.

You should know that at Pentest-Tools.com your work matters and it is being used by thousands of users every day. We value our team and we do our best that each colleague develops themselves both professionally and personally in our environment.

Security Research Engineer
Stagiu plătit la Pentest-Tools.com · Începe după sesiune
Categorii:
  • – Networking
  • – Web
  • – Cybersecurity
Oraș:
  • room București
Aptitudini necesare:

network security computer security python web applications operating systems tcp/ip information security

Role overview

We are looking for a junior security engineer who wants to take his skills to the next level and enjoy being part of a team of passionate security specialists and developers.

You will have the opportunity to contribute to and improve a cloud-based penetration testing platform used by millions of users worldwide. You’ll work with concepts like scalability, robustness, security most of your time.

This role requires a mix of programming, engineering, and security skills that gives you a deeper understanding of the latest vulnerabilities and attack techniques.

Requirements

We expect you to have these skills:

  • Good understanding of common types of vulnerabilities (memory corruption, access control, injection and logic flaws, remote code execution, local file inclusion, directory traversal, etc)
  • Fluency in Python, Bash, C/C++
  • Fluency in installing and configuring test environments (virtual machines, dockers, etc)
  • Good understanding of operating systems internals (memory management, pointers, CPU architecture, etc)
  • Good understanding of TCP/IP protocol stack
  • Familiarity with reverse engineering and binary analysis
  • Familiarity with web protocols, web languages, and web architectures

It’s a plus if you also have:

  • Participation in CTFs and Bug Bounty
  • Previous internships or past work experience including personal projects

Benefits

  • Competitive salary and employee stock options opportunity
  • You will learn practical things about the real world of IT Security, vulnerabilities, exploits, bug bounties, and much more
  • You'll leave your mark by helping us improve our leading penetration testing platform
  • You’ll have plenty of flexibility whenever needed (including study days)
  • We are currently working remotely, but we have a nice office in the center of Bucharest (Piata Romana) and we would like to hybrid return to it after the pandemic ends
  • Self-development is highly encouraged, both in IT security and programming
  • After 3 months of internship, you have the chance to secure a full-time or part-time position and do your bachelor project with us.

Our achievements

  • More than 1 million users last year
  • Clients from over 100 countries around the Globe
  • Countless security vulnerabilities found
  • We are official contributors to OWASP Top 10 2021
  • We are supporting multiple security events (Black Hat Europe, Defcamp, Hackthezone, etc)