Join our Team
We are always looking for experts to join our audit and research teams.
Open positions
Please note: We currently have no more internship positions available.
We are looking for talents in security research and exploit development with experience in :
- Vulnerability Research
- Reverse Engineering
- Exploit development
- Source code review
Role
Join a team of security researchers with decades of expertise in various fields (VR, RE, Web, etc.).
You will work on a wide range of software to understand their inner workings, analyze the attack surface, research vulnerabilities and write exploits for them.
Skills
- Static source code analysis (C, C++, Java, Python)
- Reverse engineering tools (IDA, Binary Ninja, Ghidra) on X86/64, ARM, MIPS
- Ability to work on various technologies (web, custom protocols, multiple OSes and/or architectures, etc.)
- Solid systems knowledge (Linux, Windows)
- Vulnerability research experience (CVE or Street credz/CTF)
- English required, French a plus
Benefits
- Competitive salary
- 25 vacation days per year
- Yearly bonus based on performance
- Multiple conference visits per year
Location
The position is based in Switzerland, Lonay (VD).
Application
Please send us your application to jobs@bugscale.ch .