Join us at Hex-Rays , the creators of IDA Pro – the world’s leading tool for reverse engineering and debugging. Trusted by security researchers, malware analysts, and vulnerability hunters worldwide, our mission is to provide cutting-edge solutions that empower the cybersecurity community.
We’re looking for a technically experienced, community-facing Product Evangelist to represent IDA Pro in front of users, decision-makers, and the broader reverse engineering community.
In other terms, we need someone who deeply understands reverse engineering , has hands-on experience with IDA Pro , and can credibly engage with technical users, present at conferences, and support product adoption.
Location: 🇪🇺 EU ONLY!!!
🔍 Your Role:
As Product Evangelist , you’ll be the link between our users and our product, combining technical depth with outreach and advocacy. You’ll play a key role in:
- Showcasing IDA Pro to technical audiences through workshops, talks, webinars, and tailored demos.
- Engaging with the reverse engineering community: contributing to forums, attending and speaking at conferences, and building relationships with researchers, educators, and power users.
- Supporting adoption: Helping teams understand where IDA fits into their workflows, how to get the most out of it, and why it remains the gold standard in the field.
- Acting as a feedback loop: Communicating user needs and insights back to our product team to help guide future development.
✅ What We’re Looking For:
- Hands-on experience with IDA Pro and knowledge of its core capabilities.
- Background in reverse engineering , vulnerability research, malware analysis, or a closely related cybersecurity field.
- A natural communicator : comfortable explaining technical concepts to engineers, analysts, and decision-makers alike.
- Experience presenting at conferences, writing technical content, or engaging with developer/security communities.
- Self-driven and organized: able to work independently in a remote environment.
- Willingness to travel internationally (e.g. to events like REcon, Black Hat, etc.)
💡 Bonus Points If You Have:
- Experience with other reverse engineering tools ( Ghidra, Binary Ninja, radare2) and how IDA compares.
- A track record of community contributions (blog posts, plugins, CTF challenges, open-source projects).
- Sales engineering or technical pre-sales experience (especially for security tooling).
🌍 What We Offer:
- A flexible remote-first environment with a small, dedicated team.
- Competitive compensation , including performance-based incentives.
- The opportunity to represent a world-renowned product and directly influence its future.
- A chance to work with some of the most respected minds in reverse engineering and cybersecurity.
Think you’re a great fit? Send your resume and a brief cover letter explaining your experience with IDA Pro and your approach to technical evangelism to jobs@hex-rays.com .
Solliciteren