Who We Are; What We Do; Where We’re Going
Magnet Forensics is a global leader in the development of digital investigative software that acquires, analyzes, and shares evidence from computers, smartphones, tablets, and IoT-related devices. We are continually innovating so our customers can deploy advanced and effective tools to protect their companies, communities, and countries.
Serving over 4,000 customers in over 100 countries, our solutions are playing a crucial role in modernizing digital investigations, helping investigators fight crime, protect assets, and guard national security.
With employees based around the world, Magnet Forensics has been expanding our global presence with offices in Waterloo and Ottawa, Canada; Atlanta, GA, Herndon, VA, Westminster, CO; and Singapore. As a part of Magnet Forensics, you can expect to make a difference in the world, no matter what role you play. You’ll be supported through learning and development, not to mention an incredible team with unbelievable talent and integrity.
If you think you would be the right person to join our team working towards this goal, we would love to hear from you!
Job Description
Magnet Forensics is on the lookout for a Senior Software Engineer to join the Detection Engineering Team which is responsible for building the next generation of Incident Response products and helps develop high-impact detection mechanisms for memory forensics and live systems.
The Detection Engineering Team focuses on producing software that solves the most important problems faced by digital forensics and incident response professionals today. Our algorithms make sense of data that is often hidden, corrupted, or incomplete.
Why Join the Detection Engineering Team?
Not only do we know the products we work on can make a difference in national terrorism cases and life-or-death situations, but we are also a community of smart, passionate, humble people who recognize that solving the industry’s toughest problems requires constant collaboration, a hunger to learn, and frequent doses of humor.
NOTE: This candidate must reside in Canada.
Role Expectations:Design, develop, debug, and deliver tooling to assist the investigative and hunting process;Identify and implement solutions to problems impacting the team;Develop production code for new features and bug fixes;Design and write automated tests that will ensure the integrity of our software;Participate in peer code reviews;Travel: ~5%.Skills Required:4+ years of experience with Rust (or C/C++);3+ years of experience with C# (We work with both C# & Rust!);Solid understanding of Windows, Linux and/or Mac Internals;Proficient with at least one of the following: Memory Analysis, Malware Analysis, or Kernel Development;Well-versed with developing robust, well-tested production code in Rust/C# (Or in C/C++);Familiarity with Kernel Development and debugging tools (WinDbg, OllyDbg, etc.), and common EDR bypass techniques;Knowledge of common threat intelligence formats (SIGMA, STIX, etc.);Have the capability of writing and maintaining automated test suites at various levels of abstraction;Good communication and cross-group collaboration skills;Strong aptitude and interest in learning new technologies (We LOVE people who want to learn!);Bachelor’s degree in a Computer Science related field, or equivalent practical experience.Nice To Haves:Functional understanding of common threat analysis models, including the Cyber Kill Chain and MITRE ATT&CK;Exposure to Reverse Engineering;Ability to track, analyze, and brief on new and ongoing cyber-attacks.Compensation & Benefits:The Compensation Range is for the primary location for which the job is posted. Please note that the actual compensation may vary depending on location and job-related factors such as qualifications, experience, knowledge and skills. If you are applying for this role outside of the primary location and you are selected for an interview, the Talent Acquisition Partner can share more information with you. If the compensation structure for the role includes an incentive component (ie. most Sales roles) the range below represents total target compensation (TTC) (base salary + variable).
Compensation Range:
MIN: $107,200 - MID: $134,000 - MAX: $160,800 CAD
Magnet Forensics is proud to offer Benefits such as:Generous Time Off Policies;Competitive Compensation;Volunteer Opportunities;Reward and Recognition Programs; Employee Committees & Resource Groups;Healthcare and Retirement Benefits. The Most Important Thing:
We’re looking for candidates that can provide examples of how they have demonstrated Magnet CODE in their previous experiences:
CARE – We care about each other and our mission to make a difference in the world.
OWN – We are accountable for our results – while never forgetting to act with integrity, empathy, and respect.
DEDICATE – We put our heart and soul into meeting the needs of our customers and helping them serve the people they protect.
EVOLVE – We are constantly innovating and exploring new ways to work together to make an impact with our work.
We’re committed to continuous learning and are focused on building a diverse and inclusive workforce. This commitment will be reflected in our hiring processes and embedded in our values and how we treat one another. If you’re interested in this role, but do not meet all of the qualifications listed above, we encourage you to apply anyways.
Magnet Forensics is an Equal Opportunity Employer and considers applicants for employment without regard to race, colour, religion, sex, orientation, national origin, age, disability, genetics or any other basis forbidden under federal, provincial, or local law.
We are committed to providing an inclusive, accessible recruitment process and work environment. Accommodation is available to all applicants upon request throughout the hiring process. If you require accommodation, please let our talent team know, or you can email aoda@magnetforensics.com.
All offers of employment at Magnet are contingent upon satisfactory completion of a background check. All background checks will be conducted in accordance with all applicable laws. Magnet will consider each position’s job duties, among other factors, in determining what constitutes satisfactory completion of the background check. Refusal to consent to a background check may be grounds for revoking an offer of employment.