Security Analyst

Security Analyst

Website European Recruitment

Security Analyst – Software/Hardware/Secure IC 

 

Looking for a new exciting challenge in software, hardware or secure IC security analysis? We have a number of exciting opportunities with a market leading security lab specialising in embedded security products in Delft, Netherlands.

 

Key skills required for these security analyst positions include:

 

  • Master’s or PhD in cryptography, cybersecurity or equivalent
  • Experience in key areas such as: Reverse Engineering, Penetration Testing, Source Code Review, Vulnerability Analysis, Side Channel Attacks, Malware Analysis
  • Experience working with malware samples, mobile applications, smartcards, javacards or similar

 

If you are interested in Security Analyst opportunities, apply directly to this advert or email me at oh@eu-recruit.com.

 

Keywords: Security, Reverse Engineering, Penetration Testing, Source Code Review, Vulnerability Analysis, Side Channel Attacks, Malware Analysis, Cryptography, White Box, Black Box, Embedded Security, Secure IC, Hardware Security, Hacking

 

By applying to this role you understand that we may collect your personal data and store and process it on our systems. For more information please see our Privacy Notice https://eu-recruit.com/about-us/privacy-notice/

Upload your CV/resume or any other relevant file. Max. file size: 100 MB.


You can apply to this job and others using your online resume. Click the link below to submit your online resume and email your application to this employer.

Access document

Case Studies

Quick Drop Your CV

A member of our team will contact you ASAP.

This is the heading

Lorem ipsum dolor sit amet consectetur adipiscing elit dolor

Send A New Vacancy

A member of our team will contact you ASAP.

This site uses cookies. Please accept our terms or find out more:

Please select your language: