We're hiring!
Security Researchers (iOS/Android)
Who are we?
Since 2011, SignalSEC successfully operating in the cybersecurity field, providing vulnerability research and intelligence services to the customers in EMEA. We are motivated by a desire to discover new vulnerabilities and develop exploits. Researchers of SignalSEC regularly speak at international security conferences, discover vulnerabilities and publish security advisories.
Position Description
We are looking for senior and junior vulnerability researchers capable of discovering zero-day vulnerabilities in native applications and develop exploits. The role is focused on fuzzing, reverse engineering to discover vulnerabilities and bypass exploit mitigations to achieve code execution. We know the importance of the position so we pay TOP Salary, high bonuses and benefits in the industry..
Required Skills
  • Experience with writing code in Assembly, C and Python.
  • Experience with disassembler and debugging tools for vulnerability research (IDA Pro, Ghidra, gdb etc.)
  • Experience with exploitation techniques to bypass memory mitigations
  • Deep understanding of Operating System internals (Preferred Mac/iOS, Linux/Android)
  • In-depth knowledge of x86/64, ARM CPU architectures
  • Experience of fuzzing custom protocols, file formats etc.
How to join us?
The position is open for senior and junior researchers. Please send us (info@signalsec.com) your public research, exploits and tools. We love experienced researchers who can prove their skills. Additionally, it will be required to solve some custom challenges to select junior researchers.
Location
We're located in Istanbul, a growing tech startup hub in Europe. We have one of the coolest office in the city that you will enjoy spending time. We're providing relocation support.
More Info