Job 1 van 2


Report this listing

Solliciteren



Software Engineer


At Hex-Rays, creators of IDA Pro, we empower security researchers, reverse engineers, and vulnerability analysts with the world’s most trusted disassembler and decompiler. Our flagship tools play a critical role in understanding software, uncovering vulnerabilities, and strengthening cybersecurity worldwide.


We are looking for a C/C++ Developer to join our growing engineering team. If you are passionate about low-level development, optimization, and building tools that make a real impact in the reverse engineering and security community, we’d love to meet you.


📍Location: Liège, Belgium (on-site with some remote flexibility; full remote possible for foreigners).


🔍 Your Role


As a C/C++ Developer at Hex-Rays, you will:


  • Design, implement, and optimize high-performance C/C++ applications.
  • Contribute to new product features and innovation in our toolset.
  • Debug, fix, and enhance existing functionality to ensure robustness and reliability.
  • Implement and refine algorithms for efficiency and scalability.
  • Use Python scripting to extend analyses and automate tasks.
  • Identify vulnerabilities and security flaws in software to strengthen overall reliability.


✅ What We’re Looking For


  • Solid experience (ideally 5+ years) in C/C++ development.
  • Degree in Computer Science, Engineering, or equivalent practical experience.
  • Strong interest in low-level programming, reverse engineering, or system internals.
  • Ability to take initiative, think creatively, and contribute to product evolution.
  • Familiarity with Python or other scripting languages for automation/customization.


💡 Bonus Points If You Have

  • Experience with reverse engineering tools (IDA Pro, Ghidra, Binary Ninja, radare2).
  • Background in security research, vulnerability discovery, or exploit development.
  • Contributions to technical communities (plugins, blog posts, open-source projects).


🌍 What We Offer

  • Competitive salary with performance-based incentives.
  • The chance to work on world-renowned software used by top professionals globally.
  • A dynamic, innovation-driven environment with some of the most respected experts in cybersecurity.
  • Opportunities for professional growth, technical challenge, and community impact.
  • Flexible working setup (on-site or remote).


👋 How to Apply


If you are passionate about low-level development and want to contribute to tools at the heart of the cybersecurity ecosystem, we want to hear from you.


Send your CV to jobs@hex-rays.com.

Solliciteren

Meer banen van je zoekopdracht