Keywords:
Pentesting, Engineering, Linux
Type:
Permanent employment
Location:
Zoetermeer
Education:
Bachelor (EQF 6), Master (EQF 7)
Published:
13/08/2019
Status:
Open
Apply before:
01/01/2020
Hours p/wk:
40

Description:

Be a part of a brand new business unit, in a global company, in the area of cyber security. We are looking for our next security researcher.

 

 

The tasks the Security Researcher will undertake include:

  • Take research area to a proof of concept.

  • Involves co-operating with other researchers

  • Be independent and a team player

  • Ability to work under tight deadlines with creativity

 

Required skills:

  • Reverse Engineering in windows or mobile (dynamic analysis tools such as IDA and Ollydbg).

  • Low level languages exploitation

  • Pent-testing experience

  • Familiarity with one or more programming language / scripting language

  • Advanced Linux / Unix knowledge or windows or webrun time internals

  • Experience in vulnerability research. Vulnerability publications - big plus.

  • Client-Server application penetration testing

  • Mobile apps penetration testing

  • Security certificate (GIAC / CEH / OSCP etc.)

  • Good understanding of communication protocols (TCP/IP, HTTP, SSL, SSH, DNS, DHCP, JS)

  • At least 2 years in security research

  • Hands on experience with vulnerability exploitation techniques

 

Offer

  • Working with the latest technologies

  • Flexible office-home location

  • Challenging research topics

  • Spacious offices with really top notch engineers and researchers.

 
 
If you are interested in applying for this job opportunity, please email your cover letter and Resume to EMEA.Recruitment@verint.com
 
Please be sure to note the job ID in which you are interested in applying.
  
All applicants who meet the requirements advertised will be given fair and equal consideration, regardless of race, sex, colour, creed, nationality, ethnic origin, marital status, sexual orientation, religion, age or disability.