Security Researcher

Warning

CyprusNet is not responsible or liable for any scams, frauds, misleading job offerings or false resume information within Cyprus Jobs free service. We strongly recommend that users never reveal private information such as credit cards, bank accounts, insurance numbers, passports, ID numbers or give away any money and so forth.

If you've been targeted by a job scam, report to: Cyprus Crime Combating Department

Position Details
Reference No.
116358
Title
Security Researcher
Category
Employment Type
Full Time
Available Positions
1
Location(s):
Limassol
Posted On:
14/06/2021
Contact Details
Company
Security Researcher
Contact Person
Golden Careers Recruitment
Address
301, 28th October street, Limassol
Limassol
Phones
25363630
Email
admin@goldencareers.com.cy
Job Description

Job Description

Our client is a new and exciting, well-funded startup pioneering the Cyber Security industry. Developing and creating  innovative defense and security solutions. If you are an Experienced researcher who seeks an exciting challenge where you will be given the support to reach your full potential, then this Security Researcher position is an excellent opportunity for you.  The successful candidate will be based in Limassol – relocation package will be provided for the candidates that aren’t Cyprus residents. EU and non EU citizens are welcome to apply.

This is a top-notch Security Research Engineer. In this position you will expose new threats facing advanced IoT systems by developing new exploits and attack vectors that will enable us to conduct ethical penetration of the most advanced network enabled devices.

Job Responsibilities

  • Responsible for penetration testing, attack surfaces and vulnerability assessment of embedded systems
  • Responsible for research and analysis of proprietary networks and protocols
  • Hardware and software reverse-engineering on a variety of platforms
  • Maintains substantial knowledge of state-of-the-art security principles, theories, and attacks and contributes to literate and conferences.
  • Require thorough knowledge of security practices, procedures and capabilities in order to perform non-repetitive, analytical work

Requirements

  • Extensive experience in cyber security reverse engineering
  • Experience with Embedded system or OS internals
  • Android or iOS development and mobile operating systems security
  • Ability to rapidly learn new protocols, programming languages, and architectures, and to apply that knowledge to the analysis of network traffic, exploit code, and system configurations
  • Understanding of analysis methodologies and research techniques
  • Experience with reverse engineering tools e.g. disassemblers, debuggers, instrumentation frameworks, etc.
  • Understanding of concepts in vulnerability research: Shellcode, ROP, ASLR, exploit types, and heap manipulation