Snabbfakta

    • London

Ansök senast: 2024-12-02

Device Security Researcher

Publicerad 2024-10-03

Security Researcher (Embedded Devices)

 

Location:  Brussels, hybrid work model with 2 days working from home

Contract:  Both permanent and temporary contracts available (12-month contract with potential for extension based on performance)

Salary:  Up to 80,000€ per annum or 80€ per hour

 

The role: 

Our client, a World-Leading Tech Giant, are seeking a Security Researcher with experience in device security to join their cutting-edge Security team.

The team provides independent security evaluations of a wide range of products by attacking and reverse engineering them. They are also responsible for organizing knowledge about existing vulnerabilities and potential threats on specific targets. As well as, developing tools to support the execution and automation of the research process.

 

In this role, you will be:

  • Conducting hands-on security testing and reverse engineering (black/grey/white box depending on the project).

  • Performing vulnerability research on a variety of embedded devices (mostly ARM-based), including automotive-specific components and products.

  • Performing security source code reviews (mainly C/C++).

  • Developing security assessment tools and proof-of-concepts for identified vulnerabilities.

  • Writing clear vulnerability reports and provide guidance to development teams on fixing security issues.

  • Identifying potential threats and weaknesses in products and recommend countermeasures.

  • Documenting knowledge and findings in the form of guidelines, checklists, and examples for development teams.

 

You will have with:

  • Reverse engineering tools and techniques

  • Debuggers, decompilers, disassemblers, deobfuscators

  • Static and dynamic binary analysis, binary injection

  • Packet sniffers

  • Good writing skills

  • Fluent in English

 

It would be nice to have:

  • Knowledge of anti-tamper tools and techniques

  • Understanding of hardware attack vectors

  • Experience with malware analysis

  • Familiarity with cryptography (RSA, SHA, AES, etc.)

  • Understanding of security architecture of Android/iOS OS

  • Knowledge of networking protocols

 

If you a re interested in this role, feel free to reach out or apply here!

Liknande jobb

Publicerad: 2024-09-08
  • Driffield
Publicerad: 2024-10-02
  • Kingston upon Thames