
Security Researcher, Software Engineer
Delphos
full-time
Posted on:
Location Type: Remote
Location: Remote • 🇺🇸 United States
Visit company websiteJob Level
Mid-LevelSenior
Tech Stack
AWSCloudGoGoogle Cloud PlatformKubernetesMicroservicesPythonRustTerraform
About the role
- Source and prepare diverse compiled‑software datasets; own ingestion, labeling, and quality (metadata, reproducibility, version control).
- Research and automate firmware extraction, unpacking, and structural analysis for higher‑precision workflows.
- Build vulnerability feed automation; link code changes to known CVEs and surface prioritized fixes.
- Translate vulnerability & behavior insights into training/evaluation datasets; review model outputs to refine curation, quality, and interpretability.
- Prototype AI‑assisted RE workflows (function labeling, behavior clustering, automated triage, summarization).
- Explore how generative models augment reverse engineering, static/dynamic analysis, and vulnerability discovery.
- Integrate research into production systems; evolve shared infrastructure for dataset management, reproducibility, and continuous evaluation.
- Support internal tooling and code health that streamlines collaboration across security, engineering, and AI.
- Enable AI to reason about compiled software at scale, improving detection accuracy, explainability, and product readiness.
- Contribute to the broader research community through benchmarking, responsible disclosure, and publications.
Requirements
- A creative problem solver who thrives on taking apart binaries to uncover what’s really happening inside
- Deep experience in reverse engineering using tools such as IDA Pro, Ghidra, Binary Ninja, or x64dbg
- Proficient in C, C++, Go, or Rust, and fluent in scripting languages like Python, Bash, or PowerShell
- Skilled in static/dynamic analysis, vulnerability research, and binary exploitation
- Familiar with firmware internals, network protocol fuzzing, and malware behavior analysis
- Curious about applying AI/ML and LLMs to automate reverse engineering and vulnerability detection
- Comfortable in cloud-native environments (AWS/GCP, Kubernetes, Terraform) and modern application stacks (microservices, containers)
- Known for independence, rigor, and a strong bias for hands-on experimentation
- Bonus: Published or presented work at Black Hat, DEF CON, REcon, RSAC, or BSides
Benefits
- Fully remote-first environment with in-person team offsites twice per year
- Competitive compensation with equity
- Comprehensive health benefits: medical, dental, and vision coverage; free One Medical annual membership
- 401(k) plan and Flexible Spending Account (FSA)
- 11 company holidays + unlimited PTO
- Home office stipend to support your remote workspace setup
Applicant Tracking System Keywords
Tip: use these terms in your resume and cover letter to boost ATS matches.
Hard skills
reverse engineeringstatic analysisdynamic analysisvulnerability researchbinary exploitationCC++GoRustPython
Soft skills
creative problem solvingindependencerigorhands-on experimentation