You are viewing a preview of this job. Log in or register to view more details about this job.

Security Researcher (Full Time and Internship)

Job Description
+Research embedded security
+ Design and implement host-based defense software for black-box embedded devices
+ Design and implement automated hardware/software testing infrastructure
+ Conduct offensive and defensive research on embedded hardware and software
+ Contribute to the FRAK (Firmware Reverse Analysis Konsole) framework
+ Perform hardware and software reverse engineering on embedded devices
+ Automate vulnerability identification for embedded software

Required Skills and Qualifications
+ BA/BS in computer science, engineering or a related major
+ Proficiency in hardware and software reverse engineering
+ Experience with low-level software design and implementation
+ Understanding of modern software design and engineering practices
+ High level of self-initiative and self-motivation Preferred Skills and Qualifications
+ MA/MS in Computer Science or related field
+ Experience with ARM / MIPS / PPC assembly languages
+ Strong understanding of OS design and implementation
+ Strong understanding of software vulnerabilities and practical exploitation techniques

This is a full time, in office position. Intern level also available.