Sigma Software logo

Threat Reverse Engineer

Sigma Software
Full-time
Remote
Bulgaria, Bulgaria and Poland, Poland

Company Description

Are you a forward-thinker, ready to tackle challenging tasks, modernize solutions, and stay competitive in the cybersecurity market? Then our team is waiting for you!

We are looking for a Threat Reverse Engineer. Join our passionate team of engineers to combat malvertising and protect user experiences across all platforms in an innovative, industry-changing way!

We are seeking a self-starter and leader who can understand what needs to be done and plan their own tasks independently. In this role, you'll spend 30% of your time on reverse engineering and 70% working with the engineering team—pushing, initiating, and leading efforts to improve existing methods and introduce new ways of blocking malicious traffic.

If you're eager to grow your career in a fun and exciting work environment, and you thrive on solving complex problems, we want to hear from you!

 

CUSTOMER

The company was founded in 2012 in a Brooklyn sci-fi bookstore. Their humble beginnings led to the creation of a Defense Platform, which serves as the backbone of all their products, safeguarding enterprises from sophisticated bot attacks, fraud, and account abuse. Today, they verify the humanity of more than 20 trillion interactions per week for some of the largest companies and internet platforms.

The team is pivotal to their mission. They are the ones uncovering and fighting bot operations like PARETO, ICEBUCKET, 3ve, and Methbot. The company supports its R&D personnel by strongly valuing deep work and flexibility. They are fully committed to flexible working arrangements to ensure their employees can do the best work of their lives.

The company seeks to work with individuals who break down problems to build better solutions.

 

PROJECT

Our customer is a cybersecurity solution provider that protects revenue and user experiences across all platforms. They are seeking a threat reverse engineer with a deep understanding of the modern web and browser security, and a strong core JavaScript development background to combat malvertising in an innovative, industry-changing way. This position involves working with a team of passionate engineers dedicated to preventing malicious code from being executed in browsers. The role requires someone who can learn quickly, respond effectively, create novel technical solutions to challenging problems, and communicate complex concepts in simple terms.

Additionally, we are looking for someone eager to grow their career in a fun and exciting work environment.

Job Description

  • Research, reverse engineer, and document malware samples
  • Collaborate closely with the rest of the engineering team
  • Work with internal analysis tooling and contribute to its continuous improvement
  • Act as a scouting squad member, providing the means and methods to withstand the confrontation with malvertising

Qualifications

  • 3+ years of JS development with vulnerability prevention in mind/JS threat research
  • Strong core/vanilla JavaScript knowledge or expertise in at least one lower-level (e.g., C-like) language with a passion for learning
  • Understanding browsers, browser security policies, and network protocols
  • Extreme attention to detail with strong analytical abilities and problem-solving skills
  • Strong refactoring skills, meaning understanding the execution flows, side effects, implications, and intentions of the code being inspected
  • Fast debugging skills
  • Familiarity with front-end environment: DOM, events, XHR, WebSockets, etc.
  • Upper-Intermediate or Advanced level of English

WOULD BE A PLUS

  • Experience with obfuscation and deobfuscation
  • Bulletproof coding skills in terms of "can"/"cannot", not "should"/"should not"

 

    Additional Information

     

      This job is closed.