Enable job alerts via email!

Product Security Engineer - Mobile

Sun King

United Kingdom

Remote

GBP 60,000 - 92,000

Full time

Today
Be an early applicant

Job summary

A global technology firm is seeking a Product Security Engineer to enhance cyber security measures. The role involves offensive security assessments, firmware analysis, and vulnerability exploitation in mobile and IoT devices. Ideal candidates will have strong backgrounds in security testing tools and programming, contributing to efforts that have a significant social impact. This position allows for remote work and professional development opportunities.

Benefits

Professional growth opportunities
Collaborative and multicultural work environment
Tailored learning and development programs

Qualifications

  • Solid understanding of Android security related to mobile devices.
  • Hands-on experience with hardware debugging tools.
  • Proficient in scripting and programming languages.

Responsibilities

  • Perform security assessments on various devices.
  • Reverse engineer firmware to identify flaws.
  • Collaborate with teams to enhance secure development.

Skills

Android security
MDM
IoT architectures
Hardware testing
Firmware analysis
Secure boot
Programming in Python
Programming in C/C++

Tools

Ghidra
IDA Pro
Binary Ninja
JTAGulator
OpenOCD
Bus Pirate
Binwalk
Firmadyne
QEMU
Job description
Product Security Engineer - Mobile

Department: Global Analytics and Technology

Employment Type: Permanent - Full Time

Location: Global

Reporting To: Head of Cyber Security

Job Location: Remote

About the role: We’re looking for a Security Engineer to join our Cyber Security Team, which investigates hacking attempts on Sun King devices and helps strengthen digital and financial inclusion for our customers.

As an ethical hacker, your mission is to identify security loopholes in vendor smartphones and advise on mitigation. You’ll test Sun King devices, especially mobile phones, for vulnerabilities, perform hardware reviews across mobile, IoT, and automotive devices, write custom Proof-of-Concept code, and conduct internal penetration testing.

What you would be expected to do:
  • Perform offensive security assessments of hardware, firmware, embedded OS, and payment stacks.
  • Reverse engineer firmware and conduct static/dynamic analysis to uncover flaws.
  • Identify and exploit vulnerabilities in bootloaders, MDMs, Android kernels, secure boot, and cryptographic mechanisms.
  • Build and execute PoC attacks to demonstrate exploitability and impact.
  • Collaborate with engineering teams to define secure development practices.
  • Participate in threat modeling and architecture reviews.
  • Stay updated on emerging vulnerabilities, tools, and offensive research in smartphone financing ecosystems.
You might be a strong candidate if you:
  • Solid understanding of Android security, MDM, IoT architectures, and hardware testing/hacking.
  • Experience with JTAG/SWD/UART debugging, side‑channel analysis, and fault injection.
  • Hands‑on with Flash 64, Pandora, Easy JTag, Chimera, and CM2.
  • Proficiency in Ghidra, IDA Pro, Binary Ninja, and debugging tools like JTAGulator, OpenOCD, and Bus Pirate.
  • Experience with firmware analysis tools (Binwalk, Firmadyne, and QEMU).
  • Familiarity with secure boot, TPM/TEE, flash encryption, and embedded security tech.
  • Programming/scripting skills in Python, C/C++, and Bash.
  • Understanding of vulnerabilities like memory corruption, logic flaws, and insecure updates.
  • Exposure to payment/fintech device security and secure provisioning environments.
What Sun King offers:
  • Professional growth in a dynamic, rapidly expanding, high‑social‑impact industry.
  • An open‑minded, collaborative culture made up of enthusiastic colleagues who are driven by the challenge of innovation towards profound impact on people and the planet.
  • A truly multicultural experience: you will have the chance to work with and learn from people from different geographies, nationalities, and backgrounds.
  • Structured, tailored learning and development programs that help you become a better leader, manager, and professional through the Sun King Center for Leadership.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.