Skip to content Skip to menu Skip to footer
Job offer description

SECUNIA ApS

København, 1 stilling

- for a fast growing global IT security company



Winner Mentality



Do you have a passion for disassembling and reverse engineering? Do you love pulling apart programs to hunt for vulnerabilities? Do you enjoy the sweet success of creating exploits for these vulnerabilities and seeing them work perfectly? If so, then you now have the chance to do all of this full-time and even get paid for it!



Secunia is on a mission to help businesses and private users manage and eliminate the threat of unpatched vulnerable software. Through a passion for what we do and where we want to go, Secunia always strives to deliver the best possible products, research, and intelligence. Secunia's Software Inspector solutions are currently second to none. They are unique in accuracy, performance, and coverage - they must continue to stay that way. This can only be achieved by continuous development, innovation, and improvement of the functionalities and features of the solutions.



Secunia is now seeking skilled and dedicated employees. If you have the necessary experience and competencies, you have a unique opportunity to join our highly successful Secunia Research team as a Senior Reverse Engineer and Vulnerability Researcher. You will become part of a world-renowned team of highly skilled security researchers, who are all happy to share their knowledge and experience about vulnerabilities, exploitation, and programming. At Secunia we always strive to be the best, and expect nothing less from you.



Responsibilities

•Analyzing, exploiting, and documenting the core problems of specific critical vulnerabilities using your favorite debugger, IDA Pro, and BinDiff

•Researching new vulnerabilities in high-profile products



Qualifications

•Highly skilled in the art of reverse engineering and "speak" both assembly, C, and C++ like a second language

•Thorough understanding of compiler specifics, operating system concepts, security models, and the causes of most vulnerabilities and how to exploit them

•Preferably, you have coded and disassembled software on both Windows and Linux or other *BSD and Unix variants

•An ability to communicate fluently in English (verbally and written). Danish is not a mandatory requirement

•Passionate about the quality of your work



Application



Please send your application and CV marked “Senior Reverse Engineer and Vulnerability Researcher” to hr@secunia.com, stating where you have seen this advertisement. Applicants from other countries are offered assistance regarding relocation including obtaining a work permit and finding proper accommodation.



About Secunia



As a world-leader within IT security and Vulnerability Management, Secunia plays an important role in helping businesses and private individuals worldwide manage and control vulnerability threats. The valuable contribution that Secunia has made to revolutionise the industry with market-driven product development has been recognised by, among others, Frost & Sullivan, Ovum, and Online Trust Alliance (OTA).

Job details
Work experience:
Work experience is not required
Salary range:
Not provided
Date of expiry:

About company

Workindenmark is the national public employment service for qualified international candidates looking for a job in Denmark, and Danish companies searching for foreign candidates. Workindenmark is part of the Danish Ministry of Employment and member of European Employment Service (EURES).At workindenmark.dk, we provide information, guidance and access to digital self-service tools to bring… Find out more