Senior Software Engineer

Hybrid
Senior
🇺🇸 United States
🇨🇦 Canada
Software Developer
Software development

Who We Are; What We Do; Where We’re Going

Magnet Forensics is a global leader in the development of digital investigative software that acquires, analyzes, and shares evidence from computers, smartphones, tablets, and IoT-related devices. We are continually innovating so our customers can deploy advanced and effective tools to protect their companies, communities, and countries.

Serving over 4,000 customers in over 100 countries, our solutions are playing a crucial role in modernizing digital investigations, helping investigators fight crime, protect assets, and guard national security.

With employees based around the world, Magnet Forensics has been expanding our global presence with offices in Waterloo and Ottawa, Canada; Atlanta, GA, Herndon, VA, Westminster, CO; and Singapore. As a part of Magnet Forensics, you can expect to make a difference in the world, no matter what role you play. You’ll be supported through learning and development, not to mention an incredible team with unbelievable talent and integrity.

If you think you would be the right person to join our team working towards this goal, we would love to hear from you!

Your Team

The Engineering org is focused on producing software that solves the most important problems facing digital forensics and incident response professionals today. Our algorithms make sense of data that is often hidden, corrupted, or incomplete. We write well-tested, performant code and build intuitive UIs because we know that minutes can make a difference in national terrorism cases and life-or-death situations. We are a community of smart, passionate, humble people who recognize that solving the industry’s toughest problems requires constant collaboration, continuous learning, and frequent doses of humour.

The Detection Engineering Team is looking for a talented engineer to join our growing team, responsible for building the next generation of Incident Response products and helping us develop high-impact detection mechanisms for memory forensics and live systems.

We value what is different about you, whether it is your education, work experience, life experiences or background.

What You Will Accomplish

  • Design, develop, debug, and deliver tooling to assist the investigative and hunting process
  • Create technical documentation for teams to follow
  • Identify and implement solutions to problems impacting the team
  • Develop production code for new features and bug fixes within a small team
  • Design and write automated tests that will ensure the integrity of our software
  • Participate in peer code reviews

What We Are Looking For

  • We’re looking for someone who checks off most, but not all, of the boxes listed in “skills and experiences”. It’s more important to us to find candidates who can display indicators of success through skills they have developed and experiences they have been a part of, than to find folks who have ‘been there, done that”. We want to be part of your development journey, and we’ll learn as much from you as you learn from us.

There are a couple must haves, but we will keep that list short:

  • Bachelor’s degree in a Computer Science related field, or equivalent practical experience

  • C/C++/Rust development experience, including low level development exposure.

  • Solid understanding of Windows, Linux and/or Mac Internals

  • Experience with at least one of the following: memory analysis, reverse engineering, malware analysis, kernel development

In addition, may have some of the following skills and experiences:

  • Experience developing robust, well-tested production code in C/C++ or Rust.
  • Familiarity with kernel development and debugging tools (WinDbg, OllyDbg, etc.), and common EDR bypass techniques.
  • Functional understanding of common threat analysis models, including the Cyber Kill Chain and MITRE ATT&CK.
  • Knowledge of common threat intelligence formats (SIGMA, STIX, etc.)
  • Ability to track, analyze, and brief on new and ongoing cyber-attacks.
  • Experience writing and maintaining automated test suites at various levels of abstraction
  • Good communication and cross-group collaboration skills
  • Aptitude and interest in learning new technologies
  • Effectiveness at getting the right thing done
  • Practical leadership experience (regardless of title)

The Most Important Thing:

  • We’re looking for candidates that can provide examples of how they demonstrated Magnet CODE in their previous experiences.

  • CARE -We care about each other and our mission to make a difference in the world.

  • OWN -We are accountable for our results – while never forgetting to act with integrity, empathy, and respect.

  • DEDICATE -We put our heart and soul into meeting the needs of our customers and helping them serve the people they protect.

  • EVOLVE -We are constantly innovating and exploring new ways to work together to make an impact with our work.

Salary & Benefits:

  • The Salary range is for the primary location for which the job is posted. Please note that the actual salary may vary depending on location and job-related factors such as qualifications, experience, knowledge and skills. If you are applying for this role outside of the primary location and you are selected for an interview, the Talent Acquisition Partner can share more information with you. Certain sales focused roles may have sales incentive plans based on individual or group sales results.

Salary Range:

  • MIN: $107,200 - MID: $134,000 - MAX: $160,800 Currency: CAD

  • MIN: $128,800 - MID: $161,000 - MAX :$193,200 Currency: USD

Magnet is proud to offer benefits such as:

  • Generous time off policies
  • Competitive compensation
  • Volunteer opportunities
  • Reward and recognition programs
  • Employee committees & resource groups
  • Healthcare and retirement benefits

We’re committed to continuous learning and are focused on building a diverse and inclusive workforce. This commitment will be reflected in our hiring processes and embedded in our values and how we treat one another. If you’re interested in this role, but do not meet all of the qualifications listed above, we encourage you to apply anyways.

Magnet Forensics is an Equal Opportunity Employer and considers applicants for employment without regard to race, colour, religion, sex, orientation, national origin, age, disability, genetics or any other basis forbidden under federal, provincial, or local law.

We are committed to providing an inclusive, accessible recruitment process and work environment. Accommodation is available to all applicants upon request throughout the hiring process. If you require accommodation, please let our talent team know, or you can email aoda@magnetforensics.com.

All offers of employment at Magnet are contingent upon satisfactory completion of a background check. All background checks will be conducted in accordance with all applicable laws. Magnet will consider each position’s job duties, among other factors, in determining what constitutes satisfactory completion of the background check. Refusal to consent to a background check may be grounds for revoking an offer of employment.

 

Magnet Forensics

Magnet Forensics

Magnet Forensics is a global leader in digital investigative software development.

Cybersecurity
Software
Technology

LinkedIn

🏭software development
🎂2009

Other jobs at Magnet Forensics

 

 

 

 

 

 

 

 

View all Magnet Forensics jobs

Why OmniJobs?

  • Rare & hidden jobs
  • New jobs every day
  • No expired job posts
  • All jobs in English

Receive emails about similar jobs

Get alerts to your inbox about new open jobs that are similar to this one.

🇺🇸 United States
🇨🇦 Canada
Software Developer

No spam. No ads. Unsubscribe anytime.

Similar jobs