Job Search and Career Advice Platform

Enable job alerts via email!

Remote Mobile Security Engineer — Offensive Hardware & Firmware

Sun King

Remote

GBP 60,000 - 92,000

Full time

15 days ago

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Job summary

A global technology firm is seeking a Product Security Engineer to enhance cyber security measures. The role involves offensive security assessments, firmware analysis, and vulnerability exploitation in mobile and IoT devices. Ideal candidates will have strong backgrounds in security testing tools and programming, contributing to efforts that have a significant social impact. This position allows for remote work and professional development opportunities.

Benefits

Professional growth opportunities
Collaborative and multicultural work environment
Tailored learning and development programs

Qualifications

  • Solid understanding of Android security related to mobile devices.
  • Hands-on experience with hardware debugging tools.
  • Proficient in scripting and programming languages.

Responsibilities

  • Perform security assessments on various devices.
  • Reverse engineer firmware to identify flaws.
  • Collaborate with teams to enhance secure development.

Skills

Android security
MDM
IoT architectures
Hardware testing
Firmware analysis
Secure boot
Programming in Python
Programming in C/C++

Tools

Ghidra
IDA Pro
Binary Ninja
JTAGulator
OpenOCD
Bus Pirate
Binwalk
Firmadyne
QEMU
Job description
A global technology firm is seeking a Product Security Engineer to enhance cyber security measures. The role involves offensive security assessments, firmware analysis, and vulnerability exploitation in mobile and IoT devices. Ideal candidates will have strong backgrounds in security testing tools and programming, contributing to efforts that have a significant social impact. This position allows for remote work and professional development opportunities.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.