Skip to Main Content

Job Title


Security Research Expert


Company : Sepal


Location : Seattle, WA


Created : 2025-12-30


Job Type : Full Time


Job Description

We are seeking highly skilled and motivated Security Research Experts to join a project focused on analyzing crashing inputs in open-source software. The successful candidates will be responsible for triaging crashes, identifying security vulnerabilities, assessing their real-world impact, and developing proof-of-concept (PoC) exploits. This role requires a deep understanding of vulnerability research, reverse engineering, and exploit development./n/n? Responsibilities:/n- Triage and validate crash reports to determine their security relevance./n- Perform in-depth root cause analysis of complex software vulnerabilities./n- Assess the exploitability of vulnerabilities and determine their potential impact./n- Develop reliable PoC exploits for confirmed security vulnerabilities./n- Clearly and concisely document all findings, including root cause, reproduction steps, and security impact./n/n✠Main Requirements:/n- Proven experience in vulnerability research, reverse engineering, and exploit development./n- Strong understanding of common vulnerability classes, especially memory corruption bugs (e.g., buffer overflows, use-after-free, type confusion)./n- Proficiency with debugging and analysis tools such as GDB, WinDbg, IDA Pro, or Ghidra./n- Hands-on experience with dynamic analysis tools and sanitizers (e.g., ASan, UBSan, Valgrind)./n- Familiarity with modern exploit mitigation techniques (e.g., ASLR, DEP/NX, Stack Canaries, CFI)./n- Solid understanding of operating system internals, memory management, and computer architecture./n- Excellent written and verbal communication skills, with the ability to produce clear and comprehensive technical documentation./n/n? Logistics:/nPay range: $75/nExpected weekly hours: 10-40/nLocation requirements: remote, global (U.S. preferred)