Security Researcher

Montreal, QC, Canada

Ubisoft

Welcome to the official website for Ubisoft, creator of Assassin's Creed, Just Dance, Tom Clancy's video game series, Rayman, Far Cry, Watch Dogs and many others. Learn more about our breathtaking games here!

View all jobs at Ubisoft

Apply now Apply later

Company Description

Ubisoft’s 20,000 team members, working across more than 30 countries around the world, are bound by a common mission to enrich players’ lives with original and memorable gaming experiences. Their commitment and talent have brought to life many acclaimed franchises such as Assassin’s Creed, Far Cry, Watch Dogs, Just Dance, Rainbow Six, and many more to come. Ubisoft is an equal opportunity employer that believes diverse backgrounds and perspectives are key to creating worlds where both players and teams can thrive and express themselves. If you are excited about solving game-changing challenges, cutting edge technologies and pushing the boundaries of entertainment, we invite you to join our journey and help us create the unknown.

Job Description

Ubisoft IT is seeking a Security Researcher to join the Security and Risk Management (SRM) Team in Montréal. As a member of the SRM team, you will perform security audits on Ubisoft games and services to ensure their resilience against various threats.  

Responsabilities:

  • Act as a technical expert regarding security matters related to  game security aspects such as anti-piracy, anti-cheat and game exploits; 
  • Research vulnerabilities in Ubisoft games and suggest appropriate solutions or mitigations; 
  • Reverse engineer existing software exploits taking advantage of our online games; 
  • Produce technical game security guidelines for game development teams; 
  • Evaluate and participate in the implementation of security protections within game clients and game servers; 
  • Perform code security audits to detect security weaknesses; 
  • Prioritize corrective measures and assist development teams in fixing  issues; 
  • Communicate efficiently technical security requirements to project stakeholders.

Qualifications

  • Strong experience in reverse engineering and/or vulnerability research- having this knowledge within a game cheating environment like anti-cheating, bypasses is a major plus;
  • Fluency in C/C++/Assembly and at least one scripting language such as python/ powershell;
  • Strong knowledge of static and dynamic analysis on executables, proprietary file formats, proprietary network protocols;
  • Experience with process instrumentation methods and disassemblers/decompilers such as IDA Pro; Good knowledge of Compilers and Linkers, COFF/PE/ELF Binary Formats;
  • Good knowledge of software obfuscation techniques, exploitation & protection techniques;
  • Capacity to think outside the box, understand and adapt solutions to meet business requirements;

Additional Information

Just a heads up: If you require a work permit, your eligibility may depend on your education and years of relevant work experience, as required by the government.

Skills and competencies show up in different forms and can be based on different experiences, that's why we strongly encourage you to apply even though you may not have all the requirements listed above.

At Ubisoft, you can come as you are. We embrace diversity in all its forms. We’re committed to fostering a work environment that is inclusive and respectful of all differences.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  5  0  0
Category: Research Jobs

Tags: Audits C Compilers Exploits PowerShell Python Reverse engineering Risk management Scripting Vulnerabilities

Region: North America
Country: Canada

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.