Company: Noavaran Tejarat Pars – Project: RCOINX (Crypto Exchange Platform)
Location: Tehran (Hybrid – 3 days on-site per week)
Payment: Hourly-based via WakaTime reports
We’re looking for a skilled and proactive Security Researcher/Engineer to join our core technical team at RCOINX, a rapidly developing cryptocurrency exchange platform under Noavaran Tejarat Pars. You’ll be responsible for auditing and strengthening the security of our system written in Go, TypeScript, and Java.
Key Responsibilities:
- Review and audit application-level code in Go, TypeScript, and Java
- Identify and mitigate vulnerabilities across backend, API, and WebSocket services
- Perform internal penetration testing and create technical security reports
- Implement secure development practices in collaboration with the dev team
- Monitor for suspicious activity and improve system resilience
- Assist in infrastructure hardening alongside DevOps team
Requirements:
- Solid hands-on experience in Go, TypeScript, and/or Java (at least two of them required)
- Minimum 3 years of experience in Application Security
- Deep understanding of OWASP Top 10, secure authentication, API hardening
- Familiarity with tools like Burp Suite, OWASP ZAP, Metasploit
- Experience with CI/CD pipelines, Docker, Git, and Linux-based systems
- Fluent in English (written and spoken)
- Detail-oriented, self-driven, and comfortable working in a fast-paced environment
Position Details:
- Part-time / project-based (hourly)
- Payment based on real working hours tracked via WakaTime
- Required to work on-site in Tehran 3 days per week
- Startup environment with a strong focus on innovation, flexibility, and growth