Lead SCADA Hardware Security Researcher

DarkMatter

Abu Dhabi, UAE

Ref: RP962-602

Job description / Role

Employment: Full Time

You have the experience, expertise and drive to lead. What you're missing is the freedom to create your dream and the opportunity to make an impact. When you join DarkMatter, you'll find that freedom and plenty of opportunities.

As a Lead SCADA Hardware Security Researcher, you will:

- Lead large security projects
- Analyze complex applications to understand how they work, where they have weaknesses and demonstrate how identified vulnerabilities can be exploited by developing Proof-of-Concepts
- Conduct research on new techniques, security mitigations and identify zero-day vulnerabilities
- Produce security advisories to vendors, write technical blog posts, present at conferences and create white papers
- Deliver security reports by performing security audits
- Mentor and coach colleagues in your area of expertise
- Nurture relationships with clients
- Improve assessment methodologies
- Develop security assessment tools
- Be a valued member in a diverse team of passionate security experts
- Work in a lab environment with cutting edge equipment
- Enjoy all the cultural, educational and travel opportunities Abu Dhabi offers

Requirements

To bring your dream to life, you'll need:

- BS/MS/PhD in Electrical Engineering, Computer Science, or equivalent discipline
- Combined 8+ years of experience in SCADA and Industrial Control Systems security research and security assessment
- Comprehensive understanding of PLC, RTU, IED, PID, HMI, DCS and relevant protocols like HART, PROFIBUS
- Deep understanding of various hardware security vulnerabilities, threats and attack vectors on different SCADA environments, reverse engineering and mitigation techniques
- Experience in hardware security assessment, exploitation of debug features and the relevant mitigation techniques for various classes of vulnerabilities
- Deep understanding of industrial automation, hardware security, applied cryptography, threat modeling, vulnerability research
- Experience of working with secure product development, best practices and their implementation within engineering teams
- Expertise in one or more programming languages like LD/RLL, EDDL etc.
- Proven participation in disclosure of vulnerabilities in particular ICS-CERT, blog, Capture the Flag events, conference presentations and Bug Bounty programs would be an advantage
- Strong foundations in computer architecture, network, web technologies, Operating Systems or embedded systems
- Excellent written and verbal communication skills; including the ability to convey highly technical information to non-technical audiences

Working in Abu Dhabi

Just off the Arab Gulf and right next to the most perfect beaches, is a place where geniuses make an impact.

At DarkMatter, we're turning our biggest ideas into reality in one of the fastest moving and most dynamic cities on the planet. Working here, you'll lead technical innovation in the region while taking advantage of all Abu Dhabi has to offer. From first class healthcare and education, to superior living accommodations and cultural attractions, you'll find your ideal career and more in this global crossroads. The UAE is one of the safest and most secure areas in the world. And with its location between Europe, Africa and Asia, you'll expand your worldview in just a short flight. But you won't have to venture far from the city to experience its diversity. You'll find people of over 50 nationalities working at DarkMatter. Join us and see that while far away from the concrete tech jungle, Abu Dhabi is a high-tech oasis where your latest innovations will thrive and grow.

About the Company

DarkMatter is transforming the cyber security landscape. Headquartered in the UAE and operating globally, we're the region's first and only fully integrated digital defence and cyber security consultancy and implementation firm. Our elite team of global experts deliver advanced, next-generation solutions to governments and enterprises across the cyber security spectrum.

We help clients simplify the enormous complexity of today's ever-evolving cyber threats. Our vision is to protect the future by securing its technologies. Innovation and Research are cornerstones to our development and the activities in these areas underpin our entire range of offerings, including Secure Communications, Public Key Infrastructure and Big Data & Analytics products.

Get personalised updates on latest vacancies
Job Alerts by Email
  • Personalised updates on latest career opportunities
  • Insights on hiring and employment activity in your industry
  • Typically sent twice a month
Researcher salaries in UAE

Average monthly compensation
AED 12,500

Breakdown available for industries, cities and years of experience