https://bayt.page.link/GQvrCGReKcsqVcw8A
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

About CENSUS

CENSUS is an internationally acclaimed Cybersecurity services provider. We support the needs of multiple industries, providing IT and OT security services to public and private organizations around the world, ranging from financial institutions and critical infrastructure to automotive and secure communications, including Fortune 500 companies. Powered by cutting-edge research, scientific analysis and in-depth engineering experience across various industries & technologies, CENSUS delivers unparalleled security consulting & assessment services for products (software, services, devices, and large-scale platforms), infrastructure, and organizations.


Learn more about CENSUS at census-labs.com.


About the Job / Key Responsibilities

CENSUS’ bespoke cybersecurity services are built upon a talented pool of Security Engineers, whose role extends beyond mere adherence to industry best practices. Under the management and mentorship of our Technical Leads and Technical Project Managers, our Senior Security Engineers are entrusted with assessing the completeness and maturity of an extensive range of cybersecurity products and features. Along with capturing defects and inefficiencies, in-depth mitigation strategies are explored, presented, and re-evaluated post their integration, in a highly agile and adaptive service delivery model.


We are looking for talented & ambitious professionals to grow our Product Security Professional Services team and join our ongoing mission to deliver in-depth and top-tier cybersecurity services to our valued clients. As part of this role, you will use your knowledge and experience - in the Embedded Systems Security domain – to execute design reviews, implementation assessments and mitigation consulting activities scoped across products of various industries. You will work side-by-side with our clients’ development and security teams & partners, under engagements / projects that involve:


  • Reviewing product security designs, documenting missing security controls, and driving analysis for security improvements.
  • Executing and reviewing threat modelling, attack surface enumeration and attack tree creation activities for embedded system products.
  • Researching, reviewing, comparing, and proposing technologies that can satisfy the client’s established requirements, and aligning with their strategies.
  • Executing end-to-end security posture assessments via source code auditing, functional testing, fuzz testing and other applicable methodologies.
  • Verifying if output implementation is aligned with the products’ security architecture, requirements, and threat model.
  • Documenting and presenting product security risks in both technical- and business-oriented language.
  • Support a small team (2-3) of security engineers and consultants to successfully assess and research bleeding edge technologies and products.
Minimum Qualifications
  • MSc or BSc in Electrical Engineering, Computer Science, Computer Engineering, Electronics Engineering, or equivalent practical experience.
  • 4+ years of experience in embedded, general- or special-purpose computer system-levelsoftware security. Experience can be an engineering / development position (e.g., consumer or enterprise), an engineering-based consultancy role, an equivalent engineering-based role, or a combination of them.
  • Proven experience in developing, auditing, or testing security solutions for embedded, IoT, general computing or mobile / smartphone systems.
Key Skills
  • Experience with Embedded Systems, Linux, or Real Time Operating systems security concepts.
  • Experience with reviewing and researching system security architecture and engaged technologies.
  • Experience with ARM architecture and techniques to debug software running on these platforms.
  • Experience with C, C++, Rust, or Assembly (ARM) programming languages in the context of system software (bootloaders, drivers, kernel, system services, etc.).
  • Experience with secure boot, firmware & software integrity, OTA updates, and hardware-backed device attestation technologies.
  • Experience with cryptographic primitives and cryptographic best practices in the context of system security (inline crypto engines, storage encryption, attestation, HW key rooting, derivation, wrapping/unwrapping, etc.).
  • Experience in identifying and reporting security vulnerabilities on system software (memory corruption, side-channel attacks, business logic, etc.).
  • Familiarity with HW-backed security features for system hardening and security domains / trust-boundaries separation (MPU, MMU/IOMMU, NX, DAC/MAC, stack canaries, securing heap allocators, etc.).
  • Familiarity with TEE, TPM, SE, SPU, and other related technologies to isolate execution of security critical operations.
  • Experience of working with international teams in other regions and time zones worldwide.
  • Problem solving skills, analytical thinking, and willingness to learn/grow.
  • Proficient in English and excellent communication skills.

#LI-Onsite



تفاصيل الوظيفة

منطقة الوظيفة
أبو ظبي الإمارات العربية المتحدة
قطاع الشركة
خدمات الدعم التجاري الأخرى
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.