company_logo

Full Time Job

Senior Game Security Engineer

Epic Games

Cary, NC 09-05-2024
Apply @ Employer
  • Paid
  • Full Time
Job Description
ECOSEC

What We Do
Our ECOSEC team provides a safer experience for Epic's users. We work across multiple products and services to improve technology and craft transparent policies so our players and users can have positive experiences on our platforms.

What You'll Do

Epic Games is looking for a Senior Game Security Engineer to join our Anti-Cheat team and work with not only our titles but a wide variety of games from around the world. You'll join a team with many years of experience writing robust software that protects the game instances of millions of players per day. You'll write code in an extremely unique and fast-paced environment to counteract cheats while minimizing invasiveness. If you are passionate about reverse engineering, computer security, OS internals, anti-debugging, game engine internals, or software protection, you are in the right place. This is an incredible opportunity to create a safe environment for millions of players and advance industry best practices.

In this role, you will
• Apply deep knowledge of operating system internals to detect and prevent the latest cheating techniques
• Reverse engineer cheats and other malicious software
• Actively seek out the next opportunity to make an improvement
• Communicate regularly with internal and external game developers to meet their unique needs
• Build a strong overall understanding of our game security systems
• Work closely with anti-cheat data analysts to quickly iterate on new techniques
• Develop anti-reverse engineering technology to raise the bar for cheat developers

What we're looking for
• BSc or MSc in Computer Science/Software Engineering or related subject - candidates without a degree are welcome as long as they have proven extensive hands-on experience
• Expert knowledge of C++ in a security environment
• Familiarity with development and security practices on Windows
• Strong experience debugging and reverse engineering x86-64 and/or ARM binaries
• Deep knowledge of Windows and Unix-based OS internals
• Understanding of online multiplayer video game architectures
• Experience working with data analytics to solve, prevent, or monitor problems
• Understanding of code obfuscation techniques

Note to Recruitment Agencies: Epic does not accept any unsolicited resumes or approaches from any unauthorized third party (including recruitment or placement agencies) (i.e., a third party with whom we do not have a negotiated and validly executed agreement). We will not pay any fees to any unauthorized third party. Further details on these matters can be found here.

Jobcode: Reference SBJ-gmb9xx-13-59-42-135-42 in your application.

Company Profile
Epic Games

Founded in 1991, Epic Games is a leading interactive entertainment company and provider of 3D engine technology. Epic operates Fortnite, one of the world’s largest games with over 350 million accounts and 2.5 billion friend connections. Epic also develops Unreal Engine, which powers the world’s leading games and is also adopted across industries such as film and television, architecture, automotive, manufacturing, and simulation.