Your Email Is Verified!
Now you can log in and start your job search

Create New Account
Sign up to continue searching for suitable jobs in Web 3.0

OR
Terms of Use
Already have an account?

Log In to Your Account
Log in to continue searching for suitable jobs in Web 3.0

OR
Don’t have an account?
Injective Labs
Blockchain Security Researcher
4 months ago | 364 views | 2 applications

Blockchain Security Researcher

Full-time
California

About the company

Injective Labs is trailblazing a new dawn for Web3 enabled finance. We are the core contributors to Injective, one of the fastest growing blockchains in the industry. Injective provides an interoperable smart contracts platform that is optimized for building decentralized finance applications. Interoperability is at the core of Injective, which is natively integrated with chains such as Ethereum, Cosmos and Solana. Developers can rapidly launch premier financial applications suited for mass adoption using Injective’s infrastructure and specialized DeFi primitives such as the world’s first fully on-chain order book.Our team has decades of experience spearheading the largest financial institutions and tech organizations. Injective is incubated by Binance and is backed by leading firms such as Jump Crypto, Pantera and Mark Cuban.

Job Summary

Responsibilities:

📍Conduct thorough security assessments of Injective’s blockchain, smart contracts, and decentralized applications. 📍Perform in-depth analysis of potential vulnerabilities, including but not limited to financial engineering/capital markets, consensus mechanisms, cryptographic algorithms, and smart contract code. 📍Develop and execute strategies for identifying and mitigating security threats 📍Research and evaluate emerging security threats and vulnerabilities in the blockchain space. 📍Collaborate with development teams to integrate robust security measures into blockchain systems. 📍Provide guidance on secure coding practices, cryptographic implementations, and overall system security. 📍Actively participate in incident response activities, including investigating and mitigating security incidents. 📍Develop and maintain incident response plans specific to blockchain security incidents. 📍Prepare detailed and comprehensive reports on security assessments, vulnerabilities, and recommended mitigations. 📍Document security policies, procedures, and best practices related to blockchain security.

Who you are:

📍Bachelor's degree in Computer Science, Information Security, or a related field. Advanced degrees are a plus. 📍A minimum of 3 years' experience in blockchain security research, with a focus on identifying and mitigating security vulnerabilities. 📍Experience with popular blockchain platforms and associated security challenges. 📍Proficient in blockchain technologies, cryptography, and smart contract security. 📍Strong programming skills, preferably in languages commonly used in blockchain development (e.g., Solidity, Go, Rust, CosmWasm). 📍Familiarity with fuzzing, static/dynamic analysis, pen testing, or formal verification. 📍Excellent written and verbal communication skills. 📍Ability to convey complex security concepts to both technical and non-technical stakeholders. 📍Ability to work collaboratively in a team environment..

Similar jobs

about 21 hours ago | 51 views | 8 applications
$50,000 To $200,000 per year
1 day ago | 44 views | 1 applications
3 days ago | 57 views | 1 applications
$157,000 To $175,000 per year
7 days ago | 90 views | 3 applications
$36,000 To $117,000 per year
8 days ago | 93 views | 8 applications
$50,000 To $120,000 per year