Security Analyst

Security Analyst

Website European Recruitment

Keywords: Penetration Testing, Reverse Engineering, Source Code Review, Side Channel Attacks, Evaluation, Common Criteria, Cryptography

 

A Prestigious client of ours is currently loojking for Security Analysts for there site in Delft.

 

Some of your responsibilities will include:

 

Evaluating the security of products that use smart-card and embedded technologies. The main activities of the evaluation process include analysing threats and weaknesses, defining and implementing (i.e. programming) the appropriate tests, running the tests, and analysing the results.

 

Depending on your qualifications and work experience you will carry out various types of evaluation, including architecture evaluation, logical penetration tests, source code evaluation, and side channel analysis.

 

You will compile reports of the results of your evaluations, with the emphasis on describing any weaknesses you find and their impact, and you will give recommendations for solving these problems. In addition to evaluation work you will also carry out other projects, including consultancy work, research, tool development, and training.

 

Keywords: Penetration Testing, Reverse Engineering, Source Code Review, Side Channel Attacks, Evaluation, Common Criteria, Cryptography

Upload your CV/resume or any other relevant file. Max. file size: 100 MB.


You can apply to this job and others using your online resume. Click the link below to submit your online resume and email your application to this employer.

Access document

Case Studies

Quick Drop Your CV

A member of our team will contact you ASAP.

This is the heading

Lorem ipsum dolor sit amet consectetur adipiscing elit dolor

Send A New Vacancy

A member of our team will contact you ASAP.

This site uses cookies. Please accept our terms or find out more:

Please select your language: