Lead Hardware Security Researcher

DarkMatter

Abu Dhabi, UAE

Ref: RP962-610

Job description / Role

Employment: Full Time

You have the experience, expertise and drive to lead. What you're missing is the freedom to create your dream and the opportunity to make an impact. When you join DarkMatter, you'll find that freedom and plenty of opportunities to immediately make an impact.

As a Lead Hardware Security Researcher, you will:

- Challenge yourself by leading large security assessment projects
- Analyze complex applications to understand how they work, where they have weaknesses and demonstrate how identified vulnerabilities can be exploited by developing Proof-of-Concepts
- Make a difference by conducting research on new techniques, security mitigations and identifying zero-day vulnerabilities
- Produce security advisories to vendors, write technical blog posts, present at conferences and create white papers
- Perform security assessments and deliver security reports
- Mentor and coach colleagues in your area of expertise
- Nurture relationships with clients
- Improve assessment methodologies
- Develop security assessment tools
- Join a diverse team of passionate security experts as a valued member
- Work in a lab environment with cutting edge equipment
- Enjoy all the cultural, educational and travel opportunities Abu Dhabi offers

Requirements

To bring your dream to life, you'll need:

- BS/MS/PhD in Electrical Engineering, Computer Science, or the equivalent in experience and evidence of exceptional ability
- Combined 8+ years of experience in hardware security research and security assessment
- Comprehensive understanding of the security challenges for IoT devices
- Deep understanding of various hardware security vulnerabilities, threats and attack vectors on different IoT devices, reverse engineering and mitigation techniques
- Experience in hardware security assessment, exploitation of debug features (like UART/JTAG/I2C), memory dumping, code reverse engineering, and the relevant mitigation techniques for various classes of vulnerabilities
- Deep understanding of consumer electronics, hardware security, applied cryptography, threat modeling, vulnerability research
- Experience of working with secure product development, best practices and their implementation within engineering teams
- Expertise in one or more programming languages like python, C/C++
- Proven participation in disclosure of vulnerabilities, blog, Capture the Flag events, conference presentations and Bug Bounty programs would be an advantage
- Strong foundations in computer architecture, firmware/UEFI, secure boot, operating systems, TEE, and embedded systems
- Excellent written and verbal communication skills; including the ability to convey highly technical information to non-technical audiences

Working in Abu Dhabi

Just off the Arab Gulf and right next to the most perfect beaches, is a place where geniuses make an impact.

At DarkMatter, we're turning our biggest ideas into reality in one of the fastest moving and most dynamic cities on the planet. Working here, you'll lead technical innovation in the region while taking advantage of all Abu Dhabi has to offer. From first class healthcare and education, to superior living accommodations and cultural attractions, you'll find your ideal career and more in this global crossroads. The UAE is one of the safest and most secure areas in the world. And with its location between Europe, Africa and Asia, you'll expand your worldview in just a short flight. But you won't have to venture far from the city to experience its diversity. You'll find people of over 50 nationalities working at DarkMatter. Join us and see that while far away from the concrete tech jungle, Abu Dhabi is a high-tech oasis where your latest innovations will thrive and grow.

About the Company

DarkMatter is transforming the cyber security landscape. Headquartered in the UAE and operating globally, we're the region's first and only fully integrated digital defence and cyber security consultancy and implementation firm. Our elite team of global experts deliver advanced, next-generation solutions to governments and enterprises across the cyber security spectrum.

We help clients simplify the enormous complexity of today's ever-evolving cyber threats. Our vision is to protect the future by securing its technologies. Innovation and Research are cornerstones to our development and the activities in these areas underpin our entire range of offerings, including Secure Communications, Public Key Infrastructure and Big Data & Analytics products.

Get personalised updates on latest vacancies
Candidates who applied for this job also applied for:
Network Engineer Easy Apply
United Arab Emirates University (UAEU)
Al Ain 9 Jan
Job Alerts by Email
  • Personalised updates on latest career opportunities
  • Insights on hiring and employment activity in your industry
  • Typically sent twice a month