Senior Cheat Software Analyst


Premium Job From Rockstar Games

Recruiter

Rockstar Games

Listed on

5th March 2021

Location

Edinburgh

Salary/Rate

Negotiable

Salary Notes

Negotiable

Type

Permanent

This job has now expired please search on the home page to find live IT Jobs.

At Rockstar Games, we create world-class entertainment experiences.

A career at Rockstar Games is about being part of a team working on some of the most creatively rewarding and ambitious projects to be found in any entertainment medium. You would be welcomed to a dedicated and inclusive environment where you can learn, and collaborate with some of the most talented people in the industry.

This is a full-time role, based out of our unique studio in Edinburgh.

WHAT WE DO

The Rockstar Security team is responsible for protecting our players, employees and intellectual property.

We support all Rockstar titles including Grand Theft Auto V and Red Dead Redemption from malicious actors and insider threats.

We work closely with many teams on enforcing and supporting our security monitoring platforms.

RESPONSIBILITIES

Support the day-to-day operations of the anti-cheat and anti-fraud program.

Utilize reverse engineering capability to analyze malicious code.

Tune and support security/anti-cheat measures for the game client and supporting backend services.

Monitor and enforce anti-cheat policies.

Develop solutions for process automation wherever possible.

Prepare detailed reports related to malicious code analysis.

Assist in responding to emergency situations and security incidents.

QUALIFICATIONS

4+ years' experience in reverse engineering software/malware analysis.

Intense thirst for knowledge.

SKILLS

Knowledge of client-server and peer-to-peer gaming architectures.

Strong technical background in any/all of the following: reverse engineering, malware analysis, hacking/cracking software.

Experience with scripting and process automation.

Experience with static and dynamic memory analysis.

Ability to communicate complex technical information to non-technical recipients.

Ability to absorb extremely technical information in limited timeframes.

DESIRED

Please note that these are desirable skills and are not required to apply for the position.

Specific experience with IDA Pro or Ghidra.

Experience with Python.

Experience with creating customized tooling to support reverse engineering efforts.

Experience with packet and/or web capture software (such as Wireshark, Fiddler, etc).

HOW TO APPLY

Please apply with a CV and cover-letter demonstrating how you meet the skills above. If we would like to move forward with your application, a Rockstar recruiter will reach out to you to explain next steps and guide you through the process.

Rockstar is proud to be an equal opportunity employer, and we are committed to hiring, promoting, and compensating employees based on their qualifications and demonstrated ability to perform job responsibilities.

If you've got the right skills for the job, we want to hear from you. We encourage applications from all suitable candidates regardless of age, disability, gender identity, sexual orientation, religion, belief, or race.

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: