filler

Reverse Engineer - Security

Multiple Locations: Orlando, FL, USA • Austin, TX, USA • Seattle, WA, USA • Vancouver, BC, Canada

Notice

This position is no longer open.

Requisition Number: 165239

Position Title: Software Engineer I

External Description:

Reverse Engineer

EA Security 

The EA Security team protects EA by reducing our exposure to security risks by raising awareness and providing a measured, proportionate set of security and risk management controls, services and solutions. This department also ensures that EA is meeting required security standards as defined by a variety of different regulatory bodies.

Description

Do you dream in assembly language? Do you spend more time in a debugger than you do in nature? Do you know the difference between an aimbot and a triggerbot? And do you think that all players have the right to a fair and fun gaming experience? If so, this is the job for you!

The Reverse Engineer is a member of EA Security’s Secure Platform Engineering & Anti-Cheat Response (SPEAR) team.

As a Reverse Engineer, your primary job will be to analyze cheats developed against EA’s games and to make it harder for cheat developers to create new cheats. Your work will help ensure fair and fun gaming experiences for EA’s customers across all of EA’s games.

In addition to analyzing existing cheats, you’ll get your hands on new EA games prior to release so that you can work with developers to make it harder for players to cheat in their games. This means you will perform anti-cheat assessments that will cover everything from client-side tampering (external/internal), to network-based cheating, to source code review of thick clients in order to gauge resilience against cheat/hack tools. 

Lastly, you'll need to determine the business risk posed by the gameplay integrity issues you discover and be able to communicate your findings across teams to both technical and non-technical audiences.

The ideal candidate has a deep understanding of reverse engineering principals and a passion to learn new technologies, challenge assumptions, and find new ways to solve problems.

Main focuses for this role:

  • Reverse engineer obfuscated user-mode cheats and unobfuscated kernel-mode cheats developed for PC, mobile, and consoles
  • Document and report on the functionality of the cheats you’ve analyzed
  • Solve well-defined technical problems in the cheating space
  • Use architecture and design documentation to create anti-cheat assessment scoping documents and define cheating test-cases for upcoming anti-cheat assessments
  • Perform anti-cheat assessments of pre-release products
  • Consult with and advise EA game teams on how to mitigate classes of cheats
  • Educate your peers on new reverse engineering skills and tools
  • Develop tools, scripts, and extensions for automation and reverse engineering
  • Identify cheat variants that defeat previous mitigations, and suggest solutions
  • Articulate technical issues clearly to technical and non-technical partners
  • Identify needs and drive the development of your reverse engineering skills and knowledge

Required skills and experience:

  • Knowledge of operating system internals for Windows
  • Knowledge of operating system fundamentals (processes, threads, virtual memory, etc.)
  • Ability to read and understand x86/x64 assembly language
  • Experience with debuggers such as WinDbg, x64dbg, OllyDbg, or gdb
  • Experience with disassemblers such as Ghidra, IDA Pro, Binary Ninja, or radare2
  • Ability to engage and articulate reverse engineering issues and cheating issues to technical and non-technical audiences
  • Ability to read and understand one or more of C++, C#, Java, or .NET CIL
  • Knowledge of cryptography fundamentals
  • Ability to drive change throughout all of the Secure Platform Engineering & Anti-Cheat Response (SPEAR) organization
  • Software development experience and the ability to write your own tools, scripts, and extensions
  • Ability to identify knowledge gaps and seek the right sources to close those gaps
  • Ability to safely handle potentially malicious software
  • Ability to pick up new technical skills quickly
  • Excellent verbal and written English skills, interpersonal skills, and professionalism

Additional desired skills and experience:

  • Bachelor's degree or Master's Degree in Computer Science or Information Security
  • Information Security certifications such as CEH, CISSP, GSEC, OSCP, OSCE, Security+
  • Experience building tools that automate cheat-related tasks
  • Hands on experience with reverse engineering or anti-cheat/anti-malware development

City:

State:

Community / Marketing Title: Reverse Engineer - Security

Company Profile:

Electronic Arts Inc. 是全球领先的互动娱乐软件公司。 EA 提供适用于联网主机、个人电脑、手机和平板电脑的游戏、内容和在线服务。

EEOText: EA 是一个奉行机会均等的雇主。 所有招聘决定均不考虑种族、肤色、国籍、血统、生理性别、社会性别、性别认同或表达、性向、年龄、遗传信息、宗教信仰、残障状况、医疗状况、怀孕状况、婚姻状况、家庭状况、退伍军人身份或其他任何受法律保护的特征等因素的影响。 我们也会遵照相关法律,考虑雇佣带犯罪记录的合格申请者。 EA 还会遵照相关法律,为符合条件的残障个体改善工作环境。

Days Open: 196

Can this position be remote?: 0

EEO Employer Verbiage:

EA 是一个奉行机会均等的雇主。 所有招聘决定均不考虑种族、肤色、国籍、血统、生理性别、社会性别、性别认同或表达、性向、年龄、遗传信息、宗教信仰、残障状况、医疗状况、怀孕状况、婚姻状况、家庭状况或退伍军人身份等因素的影响。 EA 还会遵照相关法律,为符合条件的残障个体改善工作环境。

Click here to view our Data Privacy Policy.

google-site-verification: google7f7a22bb8fdf2c3d.html