Site icon Embedded Systems Jobs

Hardware Security Researcher

Find hardware and security an irresistible combination?

Exploring the next “big-bang” vulnerabilities and attacks in top of the line SoC (System-on-Chip) is what really kicks you?

Power analysis, Fault injection and Reverse Engineering fits well into both the real and imaginary parts of your proficiency ?

We are looking for passionate talented HW Security Experts who can naturally merge into our beautiful puzzled cyber world – is it YOU?

Your role requires hacker mind-set, learning new knowledge domains quickly, deep technological understanding, ability to identify flaws and vulnerabilities in complex secure systems, suggest mitigations and security guidelines for design and implementation.

Your work includes teamwork collaboration in security analysis and reverse engineering on embedded systems, hardware, software, cryptography, networking and more. You are expected to create significant contribution and impact intel’s products security improvement and roadmap. Please be informed that Intel is proactively trying to find candidates for this position and that this position may not be available at this time.

Qualifications

Ways to stand out from the crowd

Exit mobile version