This job might no longer be available.

Associate Reverse Engineer - Information Security & Anticheat

Electronic Arts
Louisiana United States
1 year ago
Apply

EA Security

The EA Security team protects EA by reducing our exposure to security risks by raising awareness and providing a measured, proportionate set of security and risk management controls, services and solutions. We also ensure that EA is meeting required security standards as defined by a variety of different regulatory bodies.

Description

Do you dream in assembly language, do you spend more time in a debugger than you do in nature? Do you know the difference between an aimbot and a triggerbot? And do you think that all players have the right to a fair and fun gaming experience? If so, this is the job for you!

The Associate Reverse Engineer is a member of EA Security's Secure Platform Engineering & Anti-Cheat Response (SPEAR) team and will report to the manager of the Operations sub-team.

As an Associate Reverse Engineer, your primary job will be to analyze cheats developed against EA's games and to make it harder for cheat developers to create new cheats. Your work will help ensure fair and fun gaming experiences for EA's customers across all of our games.

You'll get your hands on new EA games before release so that you can work with developers to make it harder for players to cheat in their games. This means you will perform anti-cheat assessments to cover everything from client-side tampering (external/internal), to network-based cheating, to source code review of thick clients to gauge robustness against cheat/hack tools.

Finally, you'll need to determine the risk posed by the gameplay integrity issues you discover and communicate your findings across teams to both technical and non-technical audiences.

Main focuses for this role:

Experience:

Bonus:

Create Your Profile — Game companies can contact you with their relevant job openings.
Apply

Jobs at Electronic Arts

Engineering jobs