Blockchain Security Researcher - Europe

OpenZeppelin

Blockchain Security Researcher - Europe

Salary Not Specified

OpenZeppelin, City of Westminster

  • Full time
  • Permanent
  • Remote working

Posted 1 week ago, 19 May | Get your application in now before you miss out!

Closing date: Closing date not specified

job Ref: 473e2baec16b453aa640ab159a64dc3f

Full Job Description

  • Review smart contracts for the top decentralized applications before they get launched and present findings and vulnerabilities that the protocol can have to the client.

  • Team up with one or two auditors and review code line by line and try to hack it.

  • Working on proposals to make code easier to understand and use in the future by sharing good practices

  • Conduct open-ended research around cutting edge blockchain technologies.

  • Paid time to conduct research and contribute to OpenZeppelin's projects and knowledge

    Hands-on and practical experience in one or more of the following areas: software development, cyber security, mathematics.

  • Experience with public Ethereum or other EVM-based blockchains.

  • Knowledge in the Solidity programming language.

  • Intellectual curiosity and the capability to learn complex topics

  • Above-average attention to detail skills.

  • The ability to work independently, with minimal supervision.

  • An advanced English level and great communication skills (oral and written).

  • Passion about the blockchain space and decentralization.

  • Ability to work collaboratively in a distributed team., Experience in Back-end programming using JavaScript, Python, Golang or Rust

  • Experience performing code reviews.

  • Experience in financial engineering and/or capital markets microstructure

    Founded in 2015 with the mission to protect the open economy, OpenZeppelin is the world leader in securing blockchain applications and smart contracts.


  • Its bedrock open source Contract Libraries are a public good and industry standard for smart contract development.

    OpenZeppelin's professional expertise, unified with the Defender developer security platform, integrates through clients' development lifecycles, so teams can plan, code, audit, deploy and operate projects faster and more safely., At OpenZeppelin, we are an equal opportunity employer and we value different perspectives. We are committed to building a diverse workforce. This includes but is not limited to gender, race, sexual orientation, religion, national origin and other characteristics that make each one of us unique. In this uniqueness, we find the most value. Come join us!

    Company in-person gatherings in different locations around the world
    Fully remote work Flexible time off Paid parental leave for primary or second caregiver One time work-from-home equipment stipend of up to $500 USD Co-working (up to $250/month)
  • Medical coverage Annual Learning & Development budget

  • Referral program Work with a global team in a fast-growing industry