https://bayt.page.link/5wcnsMLfpDtG3CaQ9
Create a job alert for similar positions

Job Description

About CENSUS


CENSUS is an internationally acclaimed Cybersecurity services provider. We support the needs of multiple industries, providing IT and OT security services to public and private organizations around the world, ranging from financial institutions and critical infrastructure to automotive and secure communications, including Fortune 500 companies. Powered by cutting-edge research, scientific analysis and in-depth engineering experience across various industries & technologies, CENSUS delivers unparalleled security consulting & assessment services for products (software, services, devices, and large-scale platforms), infrastructure, and organizations.


Learn more about CENSUS at census-labs.com.


About the Job / Key Responsibilities


CENSUS’ bespoke cybersecurity professional services are built upon a talented pool of Security Researchers that are conducting applied research to design, develop, and implement resilient solutions. We expect our Security Research Engineers to hold the expertise and technical depth that is required to effectively execute targeted research activities across emerging technologies, novel protocols and custom solutions.


We are looking for talented & ambitious professionals to grow our Product Security Professional Services team and join our ongoing mission to deliver in-depth and top-tier cybersecurity services to our valued clients. As part of this role, you will use your knowledge and experience - in the Embedded Systems & Platform Security domain - to steer our clients towards efficient concepts, architectures, implementations, and integrations, so they can satisfy their cybersecurity goals. You will work side-by-side with our clients’ development, security teams and partners, under long-term projects that involve:


  • Researching the security maturity, fitness and capabilities of technologies, frameworks, protocols and implementations across the platform security (hardware, firmware, system software, application software, protocols, etc.).
  • Identifying security inefficiencies, architecture / design defects or vulnerabilities across technologies and products.
  • Researching, creating, reviewing, and expanding security architectures and designs that align with the product’s security requirements.
  • Researching, reviewing, comparing, and proposing technologies that can satisfy the client’s established requirements, and aligning with their strategies.
  • Reviewing product security designs, documenting missing security controls, and driving analysis for security improvements.
  • Executing end-to-end security posture assessments via source code auditing, functional testing, fuzz testing and other applicable methodologies.
  • Verifying if output implementation is aligned with the products’ security architecture, requirements, and threat model.
  • Documenting and presenting product security risks in both technical and business-oriented language.

Minimum Qualifications


  • MSc or BSc in Electrical Engineering, Computer Science, Computer Engineering, Electronics Engineering, or equivalent practical experience.
  • 8+ years of experience in embedded, general- or special-purpose computer system-level software or firmware security. Experience can be an engineering / development position (e.g., consumer or enterprise), an assessment / consultancy role, an equivalent role in other engineering organizations, or a combination of them.
  • Proven experience of 2+ years in embedded systems or platform security research projects.
  • Proficient in English and great communication skills.

Required Skills


  • In-depth exposure to Embedded Systems, Linux, or Real Time Operating systems security concepts.
  • Extensive and leading role experience with researching & shaping embedded system security controls and architectures.
  • Experience with ARM architectures & platforms.
  • Experience with C, C++, Rust, or Assembly (ARM or x86) programming languages in the context of system firmware / software (bootloaders, drivers, kernel, system services, secure applications etc.), including strong ability to study & comprehend source code for potential security defects.
  • Experience with reverse engineering, fuzz testing and debugging methodologies.
  • Experience with TEE, TPM, SE, SPU, and other related technologies to isolate execution of security critical operations and system assets.
  • Experience with secure boot, firmware & software integrity, OTA updates, and hardware-backed device attestation technologies.
  • Experience with HW-backed security features for system hardening and security domains / trust-boundaries separation (MPU, MMU/IOMMU, NX, DAC/MAC, stack canaries, securing heap allocators, etc.).
  • Experience in identifying and reporting security vulnerabilities on system firmware and software (memory corruption, authentication, authorization, business logic, etc.).
  • Analytical thinking, scientific mindset, ownership, problem solving skills, and willingness to learn/grow.

Nice-to-Have Skills


  • Familiarity with cryptographic primitives and cryptographic best practices in the context of system security (inline crypto engines, storage encryption, attestation, HW key rooting, derivation, wrapping/unwrapping, etc.).
  • Familiarity with edge & cloud confidential computing technologies, virtualization, hypervisors, and other related stacks.
  • Familiarity with hardware or software side-channel attacks.
  • Experience with RISC-V architectures & platforms.
  • Experience working with international teams located in other regions and time zones around the world.

#LI-Onsite



Job Details

Job Location
Abu Dhabi United Arab Emirates
Company Industry
Other Business Support Services
Company Type
Unspecified
Employment Type
Unspecified
Monthly Salary Range
Unspecified
Number of Vacancies
Unspecified

Do you need help in adding the right mix of strong keywords to your CV?

Let our experts design a Professional CV for you.

You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.