Back

GSR-1
Security Researcher

Role

The GSR role is tailored to provide direct impact for the projects and institutions that Guardian serves. As a full-time security researcher, you will focus on what we do best, auditing.

The GSR-1 role emphasizes a direct focus on rapidly improving as a security researcher through two main pathways:

  1. Facing novel DeFi applications that are challenging but not out of reach.
  2. Working alongside world-class security researchers who are masters in their own domain, and vigorously collaborate, share, and push each other to be better.

A GSR-1 Security Researcher is mostly autonomous when it comes to conducting manual analysis while benefiting from senior teammates for guidance.

Culture

At Guardian, we are dedicated to delivering unparalleled Smart Contract Security and cultivating a space where you can truly unleash your highest potential.

Here's how our "Culture First" approach manifests:

  • Culture fit: Beyond skill-level, a genuine alignment with our values is paramount. We only onboard individuals who truly resonate with our ethos and want to solve the problem of Smart Contract Security as much as we do.
  • Pushing Each Other: Guardian is where A players come to learn from each other, compete, and reach new heights together.
  • Championing The Team: At Guardian, nobody is bigger than the team — we all have each other’s back and understand that the best way to grow our own slice is to grow the whole pie.

What You’ll Do

  • Conduct thorough and detailed Solidity security reviews, uncovering as many vulnerabilities as possible while making a significant impact on DeFi and Web3 adoption.
  • Collaborate closely with peers and protocol developers to understand the full scope and nuances of the most influential and targeted Smart Contract systems in the world.
  • Develop and implement proof-of-concept (PoC) exploits for identified high-impact vulnerabilities to demonstrate risk.
  • Provide comprehensive and actionable remediation recommendations to clients with the aid of senior teammates.
  • Stay updated with the latest developments in Solidity, smart contract vulnerabilities, and mitigation techniques.
  • Participate in team knowledge-sharing sessions and contribute to Guardian’s internal knowledge base.
  • When not on engagements, contribute to the creation and refinement of Guardian's security review methodologies and tools.
  • Take “research weeks” to study whatever it is that interests you in DeFi or Security and otherwise recover from high performing engagement weeks.

Expected Results

  • Consistently contributes to at least 30% of the findings in each engagement.
  • Contribute to finding reports with issues clearly comprehended by clients.
  • Validates High and Critical issues with PoC’s.
  • Contributes to testing and verification efforts with thoughtful written tests.
  • Reviews client remediations, ensuring no vulnerabilities are introduced.
  • Upholds a standard of security excellence and encourages others to do the same.
  • On engagements roughly 42 weeks of the year. Non-engagement time is spent reflecting as a team and improving team methodologies and tools.

What We Look For In You

We believe in hiring not just based on credentials, but also on passion and drive. While we do have a set of criteria, we're open to candidates who showcase exceptional talent and drive.

For the Ideal Candidate:

  • Experience:
    • ~1 year of Web3 Security experience
  • Achievements (At least 1)
    • Demonstrates strong auditing performance, consistently uncovering high-impact findings in public contests and occasionally placing highly.
    • Exhibits meaningful performance and dedication during private audits.
    • Has made an impactful vulnerability disclosure.
  • Skills:
    • Proficient in identifying vulnerabilities and implementing mitigation strategies.
    • Strong understanding of Ethereum blockchain concepts, protocols, and associated security risks.
    • Adept at crafting and testing proof-of-concept exploits.
    • Skilled in effective communication and report writing, ensuring clarity and understanding for others.
    • Familiarity with the latest tools, platforms, and methodologies in smart contract auditing.
    • Familiar with advanced EVM concepts, can comprehend assembly blocks.
  • Traits:
    • Detail-oriented, meticulous in analysis and review processes.
    • Collaborative mindset, working well within a team and fostering a positive working environment.
    • Proactive in continuous learning, staying updated with the ever-evolving DeFi landscape.
    • Independent thinker, able to generate unique solutions and perspectives without guidance.

Role Progression

We believe in creating opportunities to satisfy the largest of ambitions. Show us your potential, and we'll provide you with the opportunities and resources to ascend to Security Researcher levels, or leadership roles.

In your form submission below, be sure to include the phrase “red dot” in one of your responses.

Salary

  • $100,000-$130,000 OTE (On-Target-Earnings), with a base salary being 50% and projected findings bonuses being 50%.
  • Additional profit sharing after 1 year at the company.

We are open to discussing payment structures, whether you prefer a higher base salary or performance-based incentives. Let's find what works best for you!

Benefits

Flexible Working Hours 💡 - Enjoy the freedom to work remotely and choose the hours that align with your productivity peaks.

Team Retreats 🏝️ - Don’t just audit together, cultivate meaningful friendships that make fortifying the Web3 ecosystem a fulfilling experience with planned team retreats and get-togethers.

Paid Time Off (PTO) ✈️ - High performance requires high quality rest. We offer unlimited PTO, the right candidate derives great passion and fulfillment from security research and can manage their time off responsibly.

Research Weeks 🔬 - Take 10 research weeks a year to focus on whatever you’re interested in and effectively recover from engagement weeks.

National Holidays 🗓️ - We observe 12 National Holidays, which can be seamlessly adapted into the national holidays in your country.

No Useless Meetings 📞 - Collaborate with your team as you see fit, enjoy a wide open calendar with abundant focus time.

Company Culture ❤️ - Our culture thrives on collaboration, inspiring performance, and innovation. We believe in empowering our team members, fostering a space for open dialogue, continuous learning, and mutual respect. Join us in building not just a business, but a community.

Open Roles

GSR-2 Security Researcher

The GSR role is tailored to provide direct impact for the projects and institutions that Guardian serves. As a full-time security researcher, you will focus on what we do best, auditing.

The GSR role is tailored to provide direct impact for the projects and institutions that Guardian serves. As a full-time security researcher, you will focus on what we do best, auditing.
A GSR-2 level Security Researcher is autonomous when it comes to conducting manual analysis, testing, and fuzzing for team engagements, while benefiting from the mentorship of senior team members. Driving a culture of excellence and teamwork, a GSR-2 level Security Researcher is pivotal in propelling the team's progress.

GSR-3 Security Researcher

The GSR-3 role is tailored to provide direct impact for the Guardian team and the projects and institutions that Guardian serves. As a full-time security researcher, you will focus on mentoring other Guardians, and leading high impact reviews.

Playing a central role in Guardian’s Solidity reviews, a level 3 Security Researcher not only ensures top-tier security reviews but also enables other security researchers to learn and grow. Driving a culture of excellence and teamwork, a level 3 Security Researcher is pivotal in propelling the team's progress.

GFE-1 Fuzzing Engineer

The Fuzzing Engineer role is tailored to provide direct impact for the projects and institutions that Guardian serves. As a full-time fuzzing engineer, you will be responsible for constructing comprehensive fuzzing suites and collaborating with senior auditors to work through counter examples and create Proof-of-Concepts.