ZerozenX Circular Logo

Vulnerability Researcher

ZerozenX Dubai, United Arab Emirates Posted: 15 Nov 2024

Financial

  • Estimate: $90k - $150k*
  • Zero income tax location

Accessibility

  • Hybrid
  • Apply from abroad
  • Visa Provided

Requirements

  • Experience: Senior
  • English: Professional

Position

We are seeking a highly skilled Vulnerability Researcher specializing in the discovery and exploitation of zero-day vulnerabilities to join our innovative and fast-paced team. This role is critical in advancing our cybersecurity initiatives by identifying unknown vulnerabilities across a wide range of software, hardware, and systems.

Responsibilities:

  • Conduct in-depth security research to discover zero-day vulnerabilities in software, operating systems, and hardware.
  • Develop proof-of-concept (PoC) exploits to demonstrate the impact and risk of identified vulnerabilities.
  • Reverse-engineer binaries, firmware, and other components to identify security weaknesses.
  • Utilize static and dynamic analysis tools to audit source code and compiled software.
  • Stay updated on the latest exploit development techniques and threat vectors.
  • Document findings comprehensively and communicate them effectively to stakeholders.
  • Collaborate with internal teams to assess the impact of vulnerabilities and recommend mitigation strategies.
  • Provide technical mentorship to junior researchers and contribute to a knowledge-sharing culture.

Requirements:

  • Strong expertise in vulnerability research and exploit development, with a proven track record of discovering and analyzing zero-day vulnerabilities.
  • Proficiency in reverse engineering tools (e.g., IDA Pro, Ghidra, Binary Ninja) and techniques.
  • Deep understanding of operating system internals (Windows, Linux, macOS, or embedded systems).
  • Advanced knowledge of programming languages such as C, C++, Python, and assembly.
  • Experience with fuzzing tools and techniques to uncover vulnerabilities.
  • Familiarity with modern exploitation methods like ROP, heap spraying, and ASLR bypass.
  • Strong problem-solving and analytical skills with attention to detail.
  • Excellent communication skills for both technical and non-technical audiences.

Preferred Qualifications:

  • Experience with IoT, embedded systems, or cloud platforms.
  • Contributions to CVE disclosures or vulnerability databases.
  • Certifications such as OSCE, OSCP, or GREM are a plus.
  • Experience working in high-security environments or with government agencies.

What We Offer:

  • Opportunity to work on cutting-edge research with global impact.
  • Competitive compensation package and performance bonuses.
  • Collaborative environment with top-tier security professionals.
  • Flexible work arrangements and opportunities for professional development.

If you have a passion for cybersecurity and thrive on solving complex problems, we want to hear from you. Apply now and join our mission to make the digital world safer.

Apply now

Jobs you might like   View all jobs

About ZerozenX

ZerozenX leads the charge in cybersecurity, specializing in zero-day vulnerability acquisition. We provide a secure space for researchers to submit findings, contributing to global digital defense. Join us at the forefront of responsible disclosure and innovation in digital security.