Cyber Security Researcher

MAYASEVEN is looking for highly skilled, curious and independent researchers to join the team!
The research gets published under https://mayaseven.com, and regularly appears in academic/industry conferences, such as DEFCON, AppSec, BlackHat and RSA Conference.

  • Discover new vulnerabilities in Web Applications, Mobile, IOT devices or other fields.
  • Leading cyber security engagements and working alongside the research team members on discovering and exploiting vulnerabilities.
  • Publish research, articles, and white papers on mayaseven blog.
  • Present the research at top industrial and academic conferences (BlackHat, DEFCON, RSA, AppSec …)
  • Follow the always evolving security threat landscape and develop procedures/tools for automatic detection/exploit of vulnerabilities.
  • Improve the penetration testing methodology and cybersecurity consulting services.
  • At least 5 years of experience in offensive security (security research or pentest)
  • Have related publications/presentations at security conferences or related – major advantage.
  • Have published CVE or any bug bounty program is desirable
  • Deep understanding of inner-workings of operating systems
    Experience in reverse engineering of x86, x64, MIPS, ARM or others (Hex-Rays IDA Pro and plugin/loaders development).
  • Deep understanding of concepts in vulnerability/hacking research: hack, bypass security controls, shell coding, ROP, ASLR, exploit types, heap manipulation …
  • Have a broad understanding of the cyber security domains and common related technologies and tools.
  • Must possess strong verbal and written communication skills in English.
  • Outstanding verbal, written communication and presentation skills.
  • Strong will to learn new things and passion to explore new ideas.

Challenge : MzFDMDUwNjgzRjMxM0YyMzY4M0IzNDNCMkQ2ODFCMzY1NzIyNjgwNzU3MDMxRjY4MUYxMzU3MEQ2ODAyMDcxNjA3NjgwMTFBNTcxOTY4MDExMTU3MEU2ODU2NTY1NjE1NTQ1RThCRkU4QkQ3RkNCOTI0MDAwMDAwQkI3NzAwMDAwMDMxQzA1MEFDMzNDM0FBRTJGQTU0NUVDQw==

The flag should be human-readable.

Penetration Tester

MAYASEVEN is looking for penetration tester who passion for hacking!

  • Perform formal manual penetration tests on web/mobile applications, etc.
  • Perform research and development of cyber domain capabilities.
  • Source code reviews.
  • Secure software development consulting.
  • Design and create new cybersecurity tools and techniques.
  • Work on improvements for security services, including the continuous enhancement of existing methodology material and supporting assets.
  • Passion in Hacking.
  • Graduated bachelor’s degree or higher in Computer Engineer related field.
  • Experience in software development.
  • Good Command of spoken and written English
    (Require TOEIC Scores: at least 650).
  • Professional certificates related to work
    (e.g. OSCP, GPEN, or similar general security certification) is desirable.

Challenge : NWE0ZTRjNGU0NjUyNDk1MjQxMjA0NzUyNGU1YTIwNTY0NjIwNTU1MjQ1NTI=

The flag should be human-readable.

Join the best team!