hero

Uncover a new career in web3

Search for open roles in the Sui ecosystem

Security Researcher

Zellic

Zellic

Software Engineering, Other Engineering
Posted on Wednesday, April 17, 2024

Security Researcher

1 more property
Zellic is hiring Security Researchers. We’re looking for individuals with exceptional talent in vulnerability research, web security, cryptography, and/or reverse engineering.

About Us

Among others, LayerZero, Aptos Labs, Sui Foundation, Solana Foundation, and Osmosis trust Zellic to secure their future. From DeFi protocols to bridges and L1s, our clients are pioneers of the decentralised world. We help our clients become robust, vital, and indispensable building blocks.
We are consistently profitable, over 36 employees (mostly CTF players), and growing slowly and steadily.

We're Looking For:

As a Security Researcher at Zellic, you will collaborate closely with our software assurance team to secure critical blockchain code and infrastructure. You will work together with the world’s best hackers to identify and mitigate deadly bugs in our customers’ code—before it’s too late. We’re looking for seasoned application security experts who have a talent for breaking software.

Responsibilities

Perform vulnerability research on smart contracts and blockchain L1/L2 code for security issues, or design flaws in general.
Communicate assessment findings with clients in a clear and professional manner
Keep up-to-date on the latest developments in Web3 security
Write blog posts and conduct independent security research from time to time. You will also have the optional opportunity to travel and present at industry security conferences.

Qualifications

We're interested in candidates with one or more of the following qualifications:
Pwn. Experience discovering and exploiting vulnerabilities in complex native software. This may include experience in vulnerability research. You are a perfect fit if you are experienced with browser exploitation, kernel exploitation, or virtual machine escapes.
Web. Experience in breaking web applications. We are looking for candidates with a strong background in finding and abusing logic bugs and design flaws. You are a perfect fit if you have a long track record as a bug bounty veteran.
Crypto. Experience in cryptography, including design of cryptographic primitives and protocols, cryptanalysis and other cryptographic attacks, and secure cryptographic software implementation. You are a perfect fit if you have a pure math background paired with broad knowledge about common cryptographic primitives.
Reversing. Research experience in reverse engineering, program analysis, fuzzing, compilers, formal verification or formal methods, and/or programming languages.
Misc. The ability to intimidate software into finding bugs into itself, simply by looking at it.

Other nice-to-haves

A healthy dose of skepticism and the ability to think independently and critically
Interest in finance or blockchain/web3 technology is welcome, but not required
Dependable, with a knack for getting things done

What you’ll like about us

Ask your CTF friends. You probably know someone who’s working or has worked here.
We have a transparent, flat culture
Fully-remote role
Work closely with a cross-functional team of highly-motivated and intelligent individuals across geographies and diverse backgrounds
A fast-paced learning environment with significant opportunity for personal growth and career development. You will learn how the economy really works.

Culture

To be considered for this role, please apply at: https://airtable.com/shrlsmK5IXRzYs4yS
Once we receive your application, we'll be in touch if we are interested.