Jobs

Software Threat Researcher

At ReversingLabs, our application security and threat intelligence solutions have become essential to advance cybersecurity around the globe. Funded by our recent Series B investment, we're now on a journey to expand adoption and accelerate growth, as well as to hire top talent across the security industry.

This is a game-changing opportunity. We know every application threatens businesses with new supply chain risks. ReversingLabs is the only company that can dissect any binary at the level of speed, scale, and explainability necessary to protect the enterprise end-to-end.

We are on a mission to help IT professionals concerned with securing their code from supply chain threats.

Sounds interesting?

If you wondered what that fuss about malware attacking developers in the news was all about, you can be part of our solution that secures the software release process for publishers and manages third-party risk for software buyers.

We are seeking extraordinary talent to help forge this transformational journey at ReversingLabs. We believe that your future role as a software threat researcher is extremely important to the success of our solution - the secure.software platform for software assurance.

To be comfortable in this role, you must love researching and writing about cybersecurity and software development. Also, you should be able to navigate through various developer communities and find various (and possibly dangerous) stuff, such as software supply chain attacks in packages. It is okay if you’re not exactly a world-class NPM or PyPI guru, as long as you know how to use software package managers in real life and are willing to learn a few new things along the way.

The good news is that you’re going to have plenty of top experts to learn from. You will be working closely with our product team, including other security researchers, developers, QA, product and program managers. Doing plenty of research in the developer communities and the software assurance field will be required for creating content, and also a great way for you to learn.

Near-native proficiency in spoken and written English is a must. You will be working with a lot of people from all around the world, including our team in the US and worldwide tech communities. You will create content for a general audience and for security experts alike, so you should know how to adapt it to clearly relay information. If you can explain complex concepts in easy-to-understand language - that’s great and it's a really important skill to truly excel in this role.

With time, we’ll expect you to come up with content ideas of your own. We highly value proactivity and creativity, and we know how to reward it properly while giving you all the support you need to be at the top of your game.

*For this position we are only considering candidates that are already based in Croatia!

*We support all working models - on site, fully remote (if you are based in Croatia) and a hybrid model (combined of remote work and coming to the office) 😀

Responsibilities

  • Keeping track of the latest cybersecurity threats
  • Providing timely and accurate analysis of threat capabilities
  • Write content such as blogs, product documentation, manuals and other product marketing materials
  • Write content to support ReversingLabs participating in working groups, conferences, and meetups
  • Support sales in customer engagement with written content
  • Work closely with product and program managers on preparing and publishing content for product releases

Requirements

  • Strong interest in security
  • Proficiency in spoken and written English
  • Ability to clearly relay information and transform it into understandable and useful internal or external content
  • Attention to detail, self-reliance, and the ability to track work and report on the progress
  • Strong communication skills and readiness to collaborate with different personality types
  • Capable of explaining complex concepts in easy-to-understand language

Desirable

  • Bachelor’s or Master’s degree in English, Information Sciences, Journalism, or a related field
  • Experience in cybersecurity research
  • Reverse engineering or malware analysis experience
  • Basic knowledge of Python, JavaScript, C or C++
  • Ability to use debuggers, disassemblers and sandboxes
  • Hands-on experience in software development and with package managers (preferably NPM and PyPI)
  • Understanding of the software development lifecycle and/or software assurance basic terms and principles
  • Experience creating blogs, website guided tours and other types of engineering content
  • Participation in open-source communities

Benefits

  • Hybrid work options (paid accommodation and transportation to Zagreb during onboarding for remote employees)
  • Flexible working hours
  • Generous compensation and a bonus system based on annual performance
  • Hefty personal education budget and the possibility of attending leading conferences and seminars in the field
  • Company library and the possibility of ordering books of choice via Amazon
  • Permanent contract with a fast-growing global company with Fortune 500 and governmental agencies as clients
  • Challenging projects in a dynamic, collaborative team
  • Great career advancement opportunities – clear goals and internal promotions
  • Employee referral bonus program: EUR 1,060 net for junior positions, EUR 2,123 net for mid to senior positions, and EUR 2,654 net for principal/managerial positions
  • Multisport card, annual health checkup, newborn child allowance, rent-cost, and 3rd pillar pension benefits
  • Wellness Weekends – quarterly, company-wide three-day weekend, starting with a company paid Friday off for all employees
  • Fully covered car garage in Radnička cesta for all employees

#LI-MV1

Cyber Security Jobs by Category

Cyber Security Salaries