company_logo

Full Time Job

Security Researcher

Ubisoft

Montreal, QC 04-08-2024
Apply @ Employer
  • Paid
  • Full Time
Job Description
Ubisoft's 19,000 team members, working across more than 30 countries around the world, are bound by a common mission to enrich players' lives with original and memorable gaming experiences. Their commitment and talent have brought to life many acclaimed franchises such as Assassin's Creed, Far Cry, Watch Dogs, Just Dance, Rainbow Six, and many more to come. Ubisoft is an equal opportunity employer that believes diverse backgrounds and perspectives are key to creating worlds where both players and teams can thrive and express themselves. If you are excited about solving game-changing challenges, cutting edge technologies and pushing the boundaries of entertainment, we invite you to join our journey and help us create the unknown.

Job Description

Ubisoft Security & Risk Management (SRM) department, a part of Ubisoft IT, is looking for a Security Researcher embedded in Rainbow 6 Siege (R6).

As a Security Researcher, you will be responsible for conducting an in-depth analysis of security vulnerabilities in R6, analyzing exploits, and devising countermeasures to enhance the security posture of our organization. You will work closely with cross-functional teams to identify potential threats and recommend preventive measures to safeguard our games and sensitive information.

Responsibilities
• Act as a technical expert on security matters related to every game security aspect such as anti-piracy, anti-cheat, game exploits, and security vulnerabilities;
• Reverse engineer existing cheats and exploits;
• Produce technical game security guidelines for game development teams;
• Evaluate and participate in the implementation of security protections within game clients and game servers;
• Perform code security audits to detect security weaknesses;
• Prioritize corrective measures and assist development teams in fixing those issues;
• Communicate efficiently technical security requirements to project stakeholders.

Qualifications
• Good experience in reverse engineering games/cheats and/or vulnerability research;
• Strong knowledge of static and dynamic analysis on executables, proprietary file formats, and proprietary network protocols;
• Experience with disassemblers/ decompilers such as IDA Pro;
• Good knowledge of Windows internals;
• In-depth understanding of software exploitation, protection/obfuscation techniques, knowledge of anti-cheat solutions and possible bypasses, and cheating techniques;
• Good understanding of common vulnerabilities and security issues in online games.

Jobcode: Reference SBJ-rb06ve-3-137-157-45-42 in your application.

Company Profile
Ubisoft

Ubisoft’s worldwide network of video game development studios and business offices work hand-in-hand each day to deliver rich and innovative gaming experiences that reflect the creativity and diversity of their teams