Security Researcher

San Francisco • Development • Full time

About ThreatOptix

ThreatOptix is building the world’s most advanced protection technology for Linux servers, IoT devices and auto software security. As a cyber security research and development firm we are developing advanced protection technology to protect the internet backbone and defend our clients. We combine our high-end security software code & research for Linux servers, with a real-world hacking mentality to reduce risk and fortify cyber defense. In short, we are building the future of secure Linux computing.

We're always looking for talented humans who are interested in building the future alongside us. Join Us! Our engineering team is developing commercially advanced protection technology for Linux designed to protect the backbone infrastructure, targeting clients from national security / defense to financial services institutions. The technology protects from security vulnerabilities, malicious code and state actors.

Importantly, we are not operating in a “niche” market but going after a very large market opportunity. We enjoy knowing that our technology will have a great impact helping to secure the internet backbone and state infrastructure all over the world.

Security Researcher

Join elite cyber security researchers to analyze advanced threats, reverse engineering of malicious code and develop advanced mitigation for our Linux protection technology

Required Skills:

  • 3+ years of reverse engineering , debugging
  • In-depth understanding with Linux, Windows internals (macOS is a plus)
  • Familiar with ELF, PE and Mach-O file formats
  • Familiar with encryption algorithm and de-obfuscation of malicious code
  • Experience with C development is a plus
  • Intimate knowledge with network protocols: TCP/IP

Bring with you

  • Hacker mindset
  • Self learning
  • Motivated, love cyber security
Apply for this job

Browse our open positions