Chat on WhatsApp
Company Logo

Red Team Technology Researcher (Offensive Security Focus)

IDR8.000.000 - 12.000.000/Bulan
Penuh Waktu · Kerja di kantor
Minimal Sarjana (S1)
1 - 3 tahun pengalaman

Persyaratan

Kerja di kantor
1 - 3 tahun pengalaman
Minimal Sarjana (S1)

Skills

Communication Skills

Ghindra

PowerShell

Assembly Language

Problem Solving Skills

Python

Analytical Skills

Collaboration

Network Security

Penetration Testing

Exploit Development

IT Security

Wireshark

Metasploit

Vulnerability Assessment

Ida Pro

Cybersecurity

Information Security

Loker ini dikelola oleh

SH

Deskripsi pekerjaan Red Team Technology Researcher (Offensive Security Focus) STARNSAT

Role Overview:

  • Engage in cutting-edge vulnerability research and exploit development, pushing the boundaries of offensive security.
  • Conduct deep-dive analysis of emerging technologies, protocols, and software stacks to uncover novel attack vectors and zero-day vulnerabilities.
  • Develop and maintain a robust arsenal of custom tooling and exploit frameworks.

Qualifications:

Education:

  • B.S./M.S. in Computer Science, Cybersecurity, or related field.
  • Industry certifications: OSCP, OSCE, OSEE, GXPN, or similar elite offensive security credentials.

Experience:

  • Demonstrated experience in advanced penetration testing, exploit development, and vulnerability research.
  • Proficiency in reverse engineering, binary analysis, and exploit mitigation bypass techniques.
  • Proven ability to weaponize proof-of-concept exploits.

Knowledge:

  • In-depth understanding of OS internals (Windows, Linux, macOS), network protocols (TCP/IP, etc.), and cryptographic primitives.
  • Mastery of low-level programming (C, Assembly), scripting (Python, -PowerShell), and exploit development frameworks (Metasploit, etc.).
  • Familiarity with hypervisor exploitation, embedded systems security, and hardware hacking.

Skills:

Technical Skills:

  • Advanced vulnerability discovery and exploit development.
  • Reverse engineering and binary analysis (IDA Pro, Ghidra).
  • Network protocol fuzzing and analysis (Wireshark, etc.).
  • Custom tool development and scripting.
  • Debugging and disassembling skills.

Soft Skills:

  • Exceptional analytical and problem-solving abilities.
  • Meticulous documentation and reporting.
  • Ability to operate autonomously and within collaborative red team exercises.
  • Strong communication for technical briefings and vulnerability disclosures.
  • Thinking like an adversary.
Tentang Perusahaan
STARNSAT
Information Technology and Services
11 - 50 karyawan

STARNSAT is a powerful combination of Big Data Analytics and Artificial Intelligence in a form of Nano Satellites Network Platform with Perfect Balance in:

– OPS (Operability-Performance-Safety)

– Connectivity and Integration

– SWAP (Size Weight And Power)

We will collect, identify, track, analyze, and predict data/objects movements, potential disasters, climate conditions, Natural resources and other environments data (text, voice, location, image, and video)

Alamat kantor

Jl. Casablanca Raya Kav.88, EightyEight @Kasablanka Office Tower A 26F, Jakarta, DKI Jakarta 12960, ID

Tips Aman Cari Kerja

Pemberi kerja yang benar tidak akan meminta akun Telegram, top-ups atau pembayaran dalam bentuk apapun. Jangan berikan kontak pribadi, informasi bank, maupun kartu kredit kamu.

Pelajari Selengkapnya

Red Team Technology Researcher (Offensive Security Focus)