This job listing expired on Dec 29, 2021
Tweet

The Secure Product Engineering & Anti-Cheat Response team ensures that all EA products are developed with the security and gameplay integrity of our players as a top priority. We partner with both platform development teams and game studios to ensure that security and gameplay integrity issues are identified and resolved throughout the application and service lifecycle.

We are looking for an Anti-Cheat Engineer with an interest in security and cheating in video games. As a member of the Anti-Cheat Engineering team, you will report to the Lead Anti-Cheat Engineer. You will be a software engineer, looking to solve any software engineering-related problems regardless of language or interface. To be successful in this role, you'll need to thrive on adaptability - jumping between languages, from front-end to back-end, and willing to develop and maintain a versatile skill set. In this role, you will help solve a critical problem for our players, ensuring they have a fair and level playing field.

Responsibilities:

  • Engineer solutions to ensure cheating in our games is impossible, difficult or detectable
  • Develop high-quality code day to day, picking up new languages and skills as needed to solve any problem across our entire tech stack
  • Work on all aspects of software engineering, including testing, debugging, documentation, optimization and integration
  • Work collaboratively with a small distributed team to produce and communicate quality solutions
  • Ensure our designs are simple and effective, backed up with great documentation and testing

Qualifications:

  • Solid knowledge of C++, Rust, and Javascript programming languages
  • Solid experience with Visual Studio and deep knowledge of debugging tools
  • Experience of Windows APIs and Windows internals
  • Experience with source control systems
  • Experience with common software engineering design patterns and paradigms
  • Passion for online gaming and interest in the cheating problem space
  • Experience working with or familiarity with the external security researching community, game cheat community, and/or identifying and leveraging cheats in games
  • Experience with x86 assembly is a plus

About EA At Electronic Arts, we exist to Inspire the World to Play. We create extraordinary new game experiences for our millions of players everywhere by bringing together talented people that combine creativity, innovation, and passion. We know that our strength lies in the diversity of our people. We immerse our employees into an inclusive culture, and provide opportunities for learning and leading that allow them to do the most impactful and rewarding work of their careers. We put our people first. We provide comprehensive benefit packages with a focus on health and wellbeing to support your needs and help you balance your career and personal life. We provide access to dynamic and collaborative work environments, opportunities to connect and contribute through our Employee Resource Groups, and support for a balanced life with paid time off and new parent leave, plus free video games and so much more! Electronic Arts is an equal opportunity employer. All employment decisions are made without regard to race, color, national origin, ancestry, sex, gender, gender identity or expression, sexual orientation, age, genetic information, religion, disability, medical condition, pregnancy, marital status, family status, veteran status, or any other characteristic protected by law. Electronic Arts also makes workplace accommodations for qualified individuals with disabilities as required by applicable law.