. In this role, you will go beyond simple "cleanup" tasks. You will be responsible for dissecting advanced malicious scripts, reverse-engineering obfuscated backdoors, and identifying zero-day vulnerabilities within the WordPress ecosystem (Core, Plugins, and Themes). You will bridge the gap between deep malware research and hands-on web development to protect our infrastructure and clients.
Key Responsibilities:
Conduct Static and Dynamic analysis on suspicious PHP, JavaScript, and Linux binary files found in WordPress environments.
Identify and document Indicators of Compromise (IOCs)
Audit custom WordPress themes and plugins for security flaws
Develop internal security tools, automation scripts, and custom "honey-pot" plugins to monitor attacker behavior.
Perform deep-level database forensics to identify malicious entries in wp_options, wp_users, and custom tables
Lead the response for high-severity WordPress compromises, including complex SEO spam injections
Provide root-cause analysis (RCA) to determine how an environment was breached (e.g., via a specific plugin vulnerability or credential stuffing).
Key Requirements:
Expert-level understanding of WP core architecture, hook system (actions/filters), and database schema.
Proficiency in
PHP
(modern and legacy),
JavaScript
, and
SQL
. Ability to write clean, secure code and understand "spaghetti code" used by attackers.
Experience with disassemblers/decompilers (Ghidra, IDA Pro), debuggers, and web-specific tools (Burp Suite, OWASP ZAP).
Strong command of Linux CLI, SSH, and Web Server logs (Apache/Nginx access and error logs).
Familiarity with WP-specific security layers (Wordfence, Sucuri, MalCare) and how to bypass/improve them.
Contributions to open-source security projects or the WordPress Security Team.
Job Type: Full-time
Pay: From ?50,000.00 per year
Benefits:
Work from home
Work Location: Remote
Beware of fraud agents! do not pay money to get a job
MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.