This job listing expired on Feb 16, 2022
Tweet

At Rockstar Games, we create world-class entertainment experiences.

A career at Rockstar Games is about being part of a team working on some of the most creatively rewarding and ambitious projects to be found in any entertainment medium. You would be welcomed to a dedicated and inclusive environment where you can learn, and collaborate with some of the most talented people in the industry.

Rockstar India is looking for a dedicated analyst to assist in driving our various software security initiatives. The successful candidate is committed to keeping our games and services fun for our players through defense against cheaters, hackers, exploiters, and all troublemakers. This is a full-time permanent position based out of Rockstar’s unique game development studio in Bangalore, India.

WHAT WE DO

  • This role involves reverse engineering third party hacks for Rockstar titles for the purposes of detection and preparing documentation and reports on the same.

RESPONSIBILITIES

  • Support the day-to-day operations of the anti-cheat and anti-fraud program.
  • Utilize reverse engineering capability to analyze malicious code.
  • Tune and support security/anti-cheat measures for the game client and supporting backend services.
  • Develop solutions for process automation wherever possible.
  • Create reporting relevant to measuring the success of the program.
  • Prepare detailed technical reports related to unauthorized third-party software.
  • Assist in responding to emergency situations and security incidents.

QUALIFICATIONS

  • Strong technical background in any/all the following: reverse engineering, malware analysis, hacking/cracking software.
  • Experience with scripting and process automation.
  • Ability to absorb extremely technical information in limited timeframes.
  • Knowledge of client-server and peer-to-peer gaming architectures.
  • Experience with malware analysis and reverse engineering a plus.
  • 2+ years' experience in reverse engineering software.
  • Intense thirst for knowledge.

SKILLS

  • Ability to write simple programs in Python or C++.
  • Ability to analyze application functionality by viewing x86-64 Assembly
  • Experience with Ghidra or IDA.

HOW TO APPLY

Please apply with a resume and cover letter demonstrating how you meet the skills above. If we would like to move forward with your application, a Rockstar recruiter will reach out to you to explain next steps and guide you through the process.

Rockstar is proud to be an equal opportunity employer, and we are committed to hiring, promoting, and compensating employees based on their qualifications and demonstrated ability to perform job responsibilities.

If you’ve got the right skills for the job, we want to hear from you. We encourage applications from all suitable candidates regardless of age, disability, gender identity, sexual orientation, religion, belief, or race.