Security Researchers / Analysts – Reverse Engineering / Software Vulnerabilities / ARM Assembly

Security Researchers / Analysts – Reverse Engineering / Software Vulnerabilities / ARM Assembly

  • Delft
  • Applications have closed

Security Researchers / Analysts – Reverse Engineering / Software Vulnerabilities / ARM Assembly

A Security lab based in The Netherlands specialised in embedded security testing for industries such as Semiconductor, Payment, Mobile and Smart Metering are currently looking for multiple Security Analysts (Junior to Senior) to join their expanding team.

 

Skills And Expertise Required for the Security Analysts:

– BSc or higher in Information Technology or relevant discipline

– 1+ years of experience in the Security industry

– Programming experience with languages such as C/C++, Java and ARM assembly

– Reverse engineering of binary code

– Experience with exploiting software vulnerabilities

– Cryptography experience (desirable)

– Experience with mobile security for iOS or Android (desirable)

 

By applying to this role you understand that we may collect your personal data and store and process it on our systems. For more information please see our Privacy Notice (https://eu-recruit.com/about-us/privacy-notice/)

Upload your CV/resume or any other relevant file. Max. file size: 100 MB.


You can apply to this job and others using your online resume. Click the link below to submit your online resume and email your application to this employer.

Access document

Case Studies

Quick Drop Your CV

A member of our team will contact you ASAP.

This is the heading

Lorem ipsum dolor sit amet consectetur adipiscing elit dolor

Send A New Vacancy

A member of our team will contact you ASAP.

This site uses cookies. Please accept our terms or find out more:

Please select your language: