hero

Opportunities at Craft portfolio companies

176
companies
2,025
Jobs

Senior N-Day Researcher/Developer

Horizon3.ai

Horizon3.ai

Software Engineering
United States
Posted on Thursday, October 12, 2023

Overview: The Senior N-Day Researcher/Developer is responsible for analyzing known vulnerabilities, developing proof of concepts, and tools related to these vulnerabilities to either exploit or defend against them. They collaborate closely with other security professionals and teams to ensure the constant security improvement of H3 products and systems.

Key Responsibilities:

  • Research and Analysis:
    • Continuously monitor and analyze public vulnerability databases, forums, and other sources for N-day vulnerabilities.
    • Understand the technical aspects, potential impact, and exploitation vectors of these vulnerabilities.
  • Development:
    • Develop proof-of-concept exploits for researched vulnerabilities to assist weaponization within our core product.
  • Collaboration:
    • Work with product and development teams to provide insights into the nature of N-day vulnerabilities and ensure they are appropriately patched or mitigated.
    • Collaborate with the threat intelligence team to understand the real-world application and threats associated with N-day vulnerabilities.
  • Documentation and Reporting:
    • Document findings, methodologies, and recommendations for both technical and non-technical stakeholders.
    • Provide periodic reports on the landscape of N-day vulnerabilities and their potential impact on the organization's assets.
  • Training:
    • Mentor junior researchers/developers on the team.
    • Conduct internal training sessions or workshops on N-day vulnerabilities, exploitation techniques, and defense mechanisms.
  • Contribution:
    • Contribute to the cybersecurity community by publishing whitepapers, blog posts, or presenting findings at relevant conferences.

Qualifications:

  • Bachelor’s or Master’s degree in Computer Science, Information Security, or a related field.
  • Minimum of 5 years of experience in vulnerability research or a closely related field.
  • Strong programming skills in languages like Python, C, C++, or Assembly.
  • Familiarity with vulnerability databases like CVE, NVD, or Exploit-DB.
  • Proficient with tools like IDA Pro, Ghidra, or other reverse engineering and debugging tools.
  • In-depth knowledge of operating system internals, especially related to vulnerability exploitation and mitigation.
  • Excellent communication skills, both written and verbal.

Certifications (Optional but preferred):

  • OSCP (Offensive Security Certified Professional)
  • OSCE (Offensive Security Certified Expert)
  • CVE (Certified Vulnerability Assessor)

Why H3:

  • Competitive salary with performance-based bonuses
  • Comprehensive benefits package, including health, dental, and vision insurance
  • Opportunity for rapid growth within an innovative cybersecurity company
  • Collaborative and inclusive work environment
  • Professional development opportunities

If you are an experienced engineer with a strong background in N-day research and software development, and are passionate about ensuring an organization remains secure, we encourage you to apply for this exciting opportunity. Join our team and play a vital role in helping customers succeed with our cutting-edge technology.

Horizon3.ai is an equal opportunity employer and is committed to providing a work environment that is free from discrimination and harassment. We do not discriminate based on race, color, religion, sex, national origin, age, disability, veteran status, sexual orientation, gender identity or expression, genetic information, marital status, or any other legally protected status.

We believe that diversity and inclusion are essential to our success as a company and as a community. We are committed to attracting, developing, and retaining a diverse workforce that represents the communities in which we operate. We strive to create an inclusive work environment where all employees feel valued, respected, and supported.

We encourage all qualified candidates to apply for open positions with our company and welcome candidates from all backgrounds and experiences. We are committed to providing equal employment opportunities to all employees and applicants for employment and will make reasonable accommodations to enable individuals with disabilities to perform the essential functions of their roles.