Red Team Security Engineer

4 weeks ago


Plano, United States PROLIM Global Corporation Full time

Responsibilities:

  • Perform analysis of security requirements specifications against implementation
  • Execute penetration testing and reverse engineering of software and firmware
  • Communicate complex technical findings, remediation guidance and recommendations
  • Develop skills through research on new attack vectors, vulnerabilities, and exploits

Qualifications:

  • Bachelor s degree (or higher) in Computer Engineering, Computer Science, Cybersecurity or related is strongly desired
  • Proficient in C, C++, ARM and/or Python (specifically for writing tools to help tasks)
  • Knowledge of core, fundamental security concepts (e.g., cryptography, encryption)
  • Knowledge of embedded security features and best practices (e.g., Secure Boot)
  • Experience with Linux and other embedded operating systems
  • Experience with reverse engineering and binary analysis tools (e.g., IDA Pro, Ghidra)
  • Experience evaluating system security based on standard controls (e.g., SELinux)
  • Experience with identifying software security issues and vulnerabilities

Additional Valued Attributes:

  • Knowledge of software fuzzing techniques and solutions (e.g., BAP, AFL)
  • Knowledge of symbolic execution and other advanced binary analyses (e.g. angr)
  • Experience with vulnerability analysis using CVSS scoring and CWE types
  • Experience in penetration testing and requirements verification
  • Experience in performing code audit or assessments
Red Team Security Engineer

  • Plano, United States CareerBuilder Full time

    Job Title : Red Team Software Security Engineer We are seeking an Red Team Software Security Engineer someone who will be analyzing embedded system security, developing tools and proof-of-concept exploits and reverse engineering software from bootloaders to userland applications. Client (type/ industry) : IT solutions branch of a major Japanese company...


  • Plano, United States Cinter Career Full time

    Job Title : Red Team Software Security Engineer We are seeking an Red Team Software Security Engineer someone who will be analyzing embedded system security, developing tools and proof-of-concept exploits and reverse engineering software from bootloaders to userland applications. Client (type/ industry) : IT solutions branch of a major Japanese company...


  • Plano, United States PROLIM Global Corporation Full time

    Looking for Red Team Software Security EngineerLocation: Plano, TX (Hybrid) Job DescriptionRed Team Software Security EngineerOverview:Embedded within the Product Cybersecurity Group (PCG), the Product Security Testing Team (PSTT) performs advanced security testing engagements for pre-production automotive solutions worldwide.In this role, you will be...


  • Plano, United States Cinter Career Full time

    Job DescriptionJob DescriptionJob Title : Red Team Software Security EngineerWe are seeking an Red Team Software Security Engineer someone who will be analyzing embedded system security, developing tools and proof-of-concept exploits and reverse engineering software from bootloaders to userland applications.Client (type/ industry) : IT solutions branch of...


  • Plano, United States Cinter Career Full time

    Job DescriptionJob DescriptionJob Title : Red Team Software Security EngineerWe are seeking an Red Team Software Security Engineer someone who will be analyzing embedded system security, developing tools and proof-of-concept exploits and reverse engineering software from bootloaders to userland applications.Client (type/ industry) : IT solutions branch of...


  • Plano, United States Digital Janet LLC Full time

    Job DescriptionJob DescriptionJob Title: Job Title: Red Team Embedded Security Engineer Location: Plano, TX (Onsite) Overview: Embedded within the Product Cybersecurity Group (PCG), the Product Security Testing Team (PSTT) performs advanced security testing engagements for pre-production automotive solutions worldwide. In this role, you will be analyzing...


  • Plano, United States Digital Janet LLC Full time

    Job DescriptionJob DescriptionJob Title: Job Title: Red Team Embedded Security Engineer Location: Plano, TX (Onsite) Overview: Embedded within the Product Cybersecurity Group (PCG), the Product Security Testing Team (PSTT) performs advanced security testing engagements for pre-production automotive solutions worldwide. In this role, you will be analyzing...


  • Plano, United States Wisdom InfoTech Full time

    Job DescriptionJob DescriptionRed Team Software Security EngineerPlano, TXResponsibilities:Perform analysis of security requirements specifications against implementationExecute penetration testing and reverse engineering of software and firmwareCommunicate complex technical findings, remediation guidance and recommendationsDevelop skills through research on...


  • Plano, United States Wisdom InfoTech Full time

    Red Team Software Security Engineer Plano, TX Responsibilities: Perform analysis of security requirements specifications against implementation Execute penetration testing and reverse engineering of software and firmware Communicate complex technical findings, remediation guidance and recommendations Develop skills through research on new attack vectors,...


  • Plano, United States Orangepeople Full time

    In this role, you will be analyzing embedded system security, developing tools and proof-of-concept exploits, and reverse engineering software from bootloaders to userland applications. We are looking for candidates who are passionate about system security and understand the landscape of software security defenses and features. If you're ready to take your...


  • Plano, United States RightStaff Full time

    Job Description Job Description HYBRID Plano, Texas Overview: Embedded within the Product Cybersecurity Group (PCG), the Product Security Testing Team (PSTT) performs advanced security testing engagements for pre-production automotive solutions worldwide. In this role, you will be analyzing embedded system security, developing tools and proof-of-concept...


  • Plano, United States RightStaff, Inc. Full time

    Job DescriptionJob DescriptionHYBRID Plano, TexasOverview:Embedded within the Product Cybersecurity Group (PCG), the Product Security Testing Team (PSTT) performs advanced security testing engagements for pre-production automotive solutions worldwide.In this role, you will be analyzing embedded system security, developing tools and proof-of-concept exploits...


  • Plano, United States RightStaff Full time

    Job Description Job Description HYBRID Plano, Texas Overview: Embedded within the Product Cybersecurity Group (PCG), the Product Security Testing Team (PSTT) performs advanced security testing engagements for pre-production automotive solutions worldwide. In this role, you will be analyzing embedded system security, developing tools and proof-of-concept...


  • Plano, United States RightStaff, Inc. Full time

    Job DescriptionJob DescriptionHYBRID Plano, TexasOverview:Embedded within the Product Cybersecurity Group (PCG), the Product Security Testing Team (PSTT) performs advanced security testing engagements for pre-production automotive solutions worldwide.In this role, you will be analyzing embedded system security, developing tools and proof-of-concept exploits...


  • Plano, TX, United States Orangepeople Full time

    In this role, you will be analyzing embedded system security, developing tools and proof-of-concept exploits, and reverse engineering software from bootloaders to userland applications. We are looking for candidates who are passionate about system security and understand the landscape of software security defenses and features. Perform analysis of security...


  • Plano, TX, United States Orangepeople Full time

    In this role, you will be analyzing embedded system security, developing tools and proof-of-concept exploits, and reverse engineering software from bootloaders to userland applications. We are looking for candidates who are passionate about system security and understand the landscape of software security defenses and features. If you're ready to take your...


  • Plano, United States Toyota North America Full time

    OverviewWho we areCollaborative. Respectful. A place to dream and do. These are just a few words that describe what life is like at Toyota. As one of the world's most admired brands, Toyota is growing and leading the future of mobility through innovative, high-quality solutions designed to enhance lives and delight those we serve. We're looking for diverse,...


  • Plano, Texas, United States Toyota North America Full time

    OverviewWho we areCollaborative. Respectful. A place to dream and do. These are just a few words that describe what life is like at Toyota. As one of the world's most admired brands, Toyota is growing and leading the future of mobility through innovative, high-quality solutions designed to enhance lives and delight those we serve. We're looking for diverse,...


  • Plano, United States Ehub Global Inc Full time

    Role : Red Team Software (Embedded) Security Engineer Duration: 12+ Months Contract with possibility of extension Location: Plano, TX – Hybrid JD :- MUST: Bachelor’s degree (or higher) in Computer Engineering, Computer Science, Cybersecurity or related is strongly desired Proficient in C, C++, ARM and/or Python (specifically for writing tools to help...


  • Plano, United States Ehub Global Inc Full time

    Role : Red Team Software (Embedded) Security EngineerDuration: 12+ Months Contract with possibility of extensionLocation: Plano, TX - HybridJD :- MUST:Bachelor's degree (or higher) in Computer Engineering, Computer Science, Cybersecurity or related is strongly desiredProficient in C, C++, ARM and/or Python (specifically for writing tools to help...