• Notera att ansökningsdagen för den här annonsen kan ha passerat. Läs annonsen noggrant innan du går vidare med din ansökan.

As a Game Security Engineer at Embark you will be part of the Security team focusing on creating a safe and secure environment for our gamers and all Embarkers to build awesome games. The Security team at Embark is a small centralized team being responsible for everything-security (Information & Cyber) including anti-cheat. The role of Game Security Engineer includes driving our anti-cheat and anti-tamper efforts mainly for two of our projects as a starting point.

You’ll be spending a lot of time building protection capabilities, identifying new risk areas, working together with game teams and backend teams and technically driving the anti-cheat.

Your passion for technology and games is what is driving you to great success. By being curious and experimental you aim to solve problems in a game-changing way.

Example of responsibilities

- Deploy tools and services for managing anti-cheat and anti-tamper
- Conducting Reverse Engineering on cheats and exploits using tools like IDA and/or Ghidra
- Review and assess client/server code to identify flaws and improvements
- Define and implement configuration of security controls for endpoints, cloud environments and DevSecOps
- Advance game security products, keeping up with changes in our games, technology, and the attacks we face.

We would love if you have

- A creative and curious mind
- Experience with Unreal
- Documented experience in game development
- Knowledge and experience in x64 ASM
- Experience in C++ and Go
- Experience with protocol and API design and 3rd party API integrations
- Experience in managing security projects involving several stakeholders and technologies
- Worked in an engineering organization with CI/CD, scalability, and automation, etc.
- Experience from working in an agile environment and care about processes, development, reliability, and responsible experimentation
- Professional English communication skills.

At Embark we offer competitive salaries, passionate colleagues to share knowledge with and much more, but most of all we invite you to take part of a journey into the unknown, to build creative, surprising and beautiful experiences together.

We welcome game makers of all sex, class, colour, age, gender identity, education, religion, opinion, culture, nation of origin, language, sexual orientation, shape, size, and ability.

Did we leave anyone out? Well, we welcome you, too! We think that the gaming industry is made better when everyone has a seat at the table.

Be yourself at Embark and make games while doing so. Please apply with confidence. We can’t wait to hear from you (in English)!

If this role doesn't quite match what you're looking for, feel free to apply to us via our " Open Application. (https://www.embark-studios.com/jobs/278181-game-maker-open-application)"

Detta är en jobbannons med titeln "Game Security Engineer" hos företaget Embark Studios Ab och publicerades på webbjobb.io den 4 april 2023 klockan 15:54.

Hur du söker jobbet

webbjobb-logo-white webbjobb-logo-grey webbjobb-logo-black