Apply Now

About the job

Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, world-leading global threat research and intelligence, and continuous innovation, our cybersecurity platform protects hundreds of thousands of organizations and millions of individuals across clouds, networks, devices, and endpoints

With 7,000 employees across 65 countries, and the world’s most advanced global threat research and intelligence, Trend Micro enables organizations to simplify and secure their connected world. TrendMicro.com

Location: Remote. This role is flexible on location, allowing candidates to reside in either the US or Canada.

Position Summary

Trend Micro Research is seeking a Vulnerability Researcher to join our industry-leading research team. Trend Micro Research supports a global customer base including leading security product vendors, software and high-tech manufacturers, telecommunications providers, and large enterprise customers with a set of industry-leading technical data feeds, research products, and engineering services.

Responsibilities

  • Research newly discovered vulnerabilities in a wide range of software products
  • Reverse engineer and research network protocols, file formats, and software
  • Develop proof-of-concept files and code
  • Produce reports describing software vulnerabilities and detection of attack vectors
  • Develop signatures for network traffic-based attack detection
  • Monitor security industry publications, news groups and other online sources for newly discovered security vulnerabilities and emerging threats
  • Implement new and improve existing tools to automate and streamline the vulnerability research process
  • Collaborate with other vulnerability researchers on research, analysis and report production

Required Knowledge

  • Functional understanding of TCP/IP protocol stack and higher-level networking protocols
  • Experience in static and dynamic reverse engineering of x86 binaries (amd64 is a plus)
  • Knowledge in a variety of operating systems

Required Skills & Abilities

  • Ability to analyze and describe vulnerabilities and attack methods
  • Familiarity with tools such as IDA Pro, OllyDbg, WinDbg, gdb and Wireshark
  • At least two of C/C++, assembly language, Java, Python, and shell scripting
  • Ability to learn new detection signature languages quickly
  • Excellent oral and written communication skills
  • Reliable and dependable team player
  • Great attention to detail and personal quality assurance
  • Self-directed, self-motivated with the ability to work with minimal supervision

Required Professional Designation/Certification

  • Bachelor's or Master's degree in computer science or a related field preferred but not required.

Required Experience

  • Industry experience performing similar technical role preferred but not required

For U.S. Applicants: Trend Micro, Inc. is committed to fair and equitable compensation practices. The salary range for this role is USD $103,000.00 - $151,000.00. A candidate’s final compensation for this position will be determined by various factors to include, but not limited to relevant work experience, skills, and certifications.

#USB #CA

At Trend Micro, we embrace change, empower people, and encourage innovation in a connected world. Our diversity and multicultural workforce are key contributing factors to our success across the globe. Trend Micro welcomes and encourages applications from people with disabilities. Accommodations are available on request for candidates taking part in all aspects of the selection process.

Apply Now

Other Jobs