
Senior Threat Researcher - Vulnerability Research, Fuzzing, Windows
- Bangalore, Karnataka
- Permanent
- Full-time
- Leading advanced vulnerability research projects to enhance our security solutions
- Conducting in-depth research to identify zero-day vulnerabilities in popular software applications
- Developing proof-of-concept exploits to demonstrate the potential impact of zero-day vulnerabilities
- Mentoring and guiding junior researchers to foster a culture of continuous learning and innovation
- Documenting findings and providing detailed technical reports as well as present research at industry conferences
- Required 5+ years in vulnerability research and exploit development
- Significant experience with debuggers (OllyDbg, WinDbg, or x64dbg) and disassemblers/decompilers (IDA Pro or Ghidra)
- Proficient in common software vulnerabilities and binary exploitation
- Experience building automated fuzzing tools to discover new vulnerabilities
- Track record of responsible disclosure with documented CVEs for Microsoft products and services
- Comfortable presenting technical research and speaking in front of large audiences
- Professional English writing skills and experience in drafting blogs, technical reports, etc
- Deep knowledge of Windows operating system internals such as the kernel architecture and related components
- Familiar with Windows security features such as ASLR, DEP, and Control Flow Guard as well as evasion techniques
- Various health plans
- Time off plans for vacation and sick time
- Parental leave options
- Retirement options
- Education reimbursement
- In-office perks, and more!