Jobs
Meine Anzeigen
Jobs per E-Mail
Anmelden
Stellenangebote Job Tipps Unternehmen
Suchen

Windows vulnerability researcher

Bernau bei Berlin
Redherd.io
Inserat online seit: 2 Juni
Beschreibung

About the Role We are recruiting on behalf of a leading cybersecurity organization seeking a Windows Vulnerability Researcher to identify and analyze security flaws in Windows operating systems. This research-focused role involves in-depth code analysis, fuzzing, and reverse engineering of Windows components (kernel, drivers, libraries) without direct exploit development. You will document vulnerabilities, assess their potential impact, and collaborate with internal teams to guide improved security practices. Note: This is a fully remote position open to candidates located in Europe, the UK, Singapore, Australia, New Zealand, Japan, South Korea, and South America including others. Key Responsibilities Vulnerability Identification & Analysis Conduct fuzzing (e.g., with AFL/WinAFL) on Windows binaries to detect potential flaws. Use reverse engineering tools such as IDA Pro, Ghidra, WinDbg, or x64dbg to analyze system behavior and code structures. Investigate crash dumps and unusual program behavior to pinpoint security weaknesses. Technical Documentation & Reporting Produce detailed, comprehensible reports on discovered vulnerabilities, outlining root causes and potential risks. Communicate findings to cross-functional teams in clear, actionable terms. Ongoing Research & Innovation Stay current with industry developments, emerging tools, and best practices in Windows vulnerability research. Collaborate with fellow researchers to refine and enhance internal methodologies for vulnerability discovery. Requirements Deep Windows Internals Knowledge Familiarity with kernel-level concepts (memory management, driver architecture, security subsystems). Understanding of Windows security features and mitigations (e.g., ASLR, DEP, Control Flow Guard). Technical Expertise Proficiency in C/C++, Assembly (x86/x64, ARM a plus), and Python for research automation and analysis. Experience using fuzzing frameworks (WinAFL or similar) to uncover flaws. Skilled in reverse engineering and debugging techniques, including kernel and user-mode analysis. Analytical & Collaborative Skills Ability to dissect complex systems and interpret low-level behavior accurately. Strong written and verbal communication in English to share findings with technical and non-technical stakeholders. Preferred Additional Skills Familiarity with virtualization or Hyper-V environments for testing and analysis. Awareness of scripting in PowerShell or Bash and modern languages like Rust or C# (nice to have). What’s Offered Fully Remote : Open to candidates in Europe, the UK, Singapore, Australia, New Zealand, Japan, South Korea, and South America. Competitive Compensation : Aligned with expertise in advanced Windows security research. Professional Growth : Opportunities for specialized training, conference attendance, and continuous learning. Cutting-Edge Environment : Join a team of experts committed to pushing the boundaries of Windows cybersecurity. If you’re passionate about discovering critical flaws in Windows and contributing to global cybersecurity innovation we welcome you to apply!

Bewerben
E-Mail Alert anlegen
Alert aktiviert
Speichern
Speichern
Mehr Stellenangebote
Ähnliche Angebote
Jobs Bernau bei Berlin
Jobs Barnim
Jobs Brandenburg
Home > Stellenangebote > Windows Vulnerability Researcher

Jobijoba

  • Job-Ratgeber
  • Bewertungen Unternehmen

Stellenangebote finden

  • Stellenangebote nach Jobtitel
  • Stellenangebote nach Berufsfeld
  • Stellenangebote nach Firma
  • Stellenangebote nach Ort
  • Stellenangebote nach Stichworten

Kontakt / Partner

  • Kontakt
  • Veröffentlichen Sie Ihre Angebote auf Jobijoba

Impressum - Allgemeine Geschäftsbedingungen - Datenschutzerklärung - Meine Cookies verwalten

© 2025 Jobijoba - Alle Rechte vorbehalten

Bewerben
E-Mail Alert anlegen
Alert aktiviert
Speichern
Speichern