
Cheat Software Analyst
Support the day-to-day operations of the anti-cheat and anti-fraud program. Utilize reverse engineering capability to analyze malicious code. Tune and support security/anti-cheat measures for the game client and supporting backend services. Monitor and enforce anti-cheat policies. Develop solutions for process automation wherever possible. Prepare detailed reports related to malicious code analysis. Assist in responding to emergency situations and security incidents.
4+ years' experience in reverse engineering software/malware analysis.
Intense thirst for knowledge.
Knowledge of client-server and peer-to-peer gaming architectures.
Ability to communicate complex technical information to non-technical recipients.
Specific experience with IDA Pro or Ghidra
Experience with packet and/or web capture software (such as Wireshark, Fiddler, etc).
Python
Time Management Skills
Malware analysis
Reverse engineering skills
Scripting and process automation
Static and dynamic memory analysis
Hacking/cracking
Results Oriented
Verbal communication
Detail Oriented
written communication
Adaptability
Problem-Solving
Flexibility/Adaptability
Multi tasker
According to JobzMall, the average salary range for a Cheat Software Analyst in 2200 Faraday Ave, Carlsbad, CA 92008, USA is between $58,000 and $100,000. The salary range will depend on the level of experience, skills, and qualifications the candidate has.
Apply with Video Cover Letter Add a warm greeting to your application and stand out!
Rockstar Games, Inc. is an American video game publisher based in New York City. The company was established in December 1998 as a subsidiary of Take-Two Interactive, using the assets Take-Two had previously acquired from BMG Interactive.

Get interviewed today!
JobzMall is the world‘ s largest video talent marketplace.It‘s ultrafast, fun, and human.
Get Started