Hardware Security Expert

Abu Dhabi, United Arab Emirates

Job Description

Please note that this job opportunity is exclusively open to candidates who are currently residing within the UAE.

Robert Walters are working exlcusively with a leading organization in Abu Dhabi, that are currently seeking a highly experienced Hardware Security Expert to join their team. If you have a strong background in the IT, Engineering, or Cyber Security industry, with a minimum of 12 years of experience, this is an excellent opportunity for you.

Position: Hardware Security Expert

Location: Abu Dhabi

Job Type: Full-time, Permanent

Responsibilities:
  • Provide support to team members in conducting hardware security evaluation testing.
  • Stay updated with the latest hardware security testing techniques and share knowledge with the team to achieve testing and conformity goals.
  • Conduct research, develop, test, and apply new methodologies for testing hardware devices to enhance the team\'s capabilities.
  • Support and/or develop procedures and standards related to hardware security.
  • Provide advice, direction, and education to other staff members.
Skills Required: The Hardware Security Expert will be responsible for performing all phases of hardware security evaluation, including but not limited to:
  • X-Ray examination of devices
  • PCB and IC reverse engineering
  • Tamper detection and bypass techniques
  • Firmware and data extraction and analysis
Competencies Required (Candidate must have experience in IT, Cyber Security, or Engineering Industry):
  • In-depth knowledge of various testing techniques
  • Proficiency in tamper detection and bypass techniques
  • Extensive experience in PCB and IC reverse engineering
  • Familiarity with X-Ray imaging techniques and analysis
  • Advanced understanding of firmware and data extraction methods, techniques, and tools
  • Strong practical skills in analyzing dumped binary data
  • Defining a Threat model from a given System Architecture and Quantifying Security Threats against Embedded Systems
  • Active Exploration of Embedded System Interactions for Vulnerability Analysis
  • Analysis and active or passive querying of Debug & Manufacturing Interfaces on PCB Level
  • Analyzing and utilizing DMA-capable ports for extracting secrets or for active tampering with system memories
  • Exploiting side-channel attacks against hardware components using power, Laser illumination, IO interface leakage, EM leakage, acoustic side channels, infrared, photonic emissions
  • Knowledge of IT security best practices, common attack types, and detection/prevention methods
  • Excellent research, troubleshooting, and analytical skills
  • Motivated self-starter with strong written and verbal communication abilities
  • Familiarity with malicious hardware implants techniques and detection methods
  • Ability to effectively prepare and present research findings to management and clients
  • Proven ability to find, evaluate, summarize, and analyze information efficiently
If you are a highly motivated individual with a passion for hardware security and meet the above requirements, we would love to hear from you.

Please note that this job opportunity is exclusively open to candidates who are currently residing within the UAE.

Robert Walters

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1565138
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Abu Dhabi, United Arab Emirates
  • Education
    Not mentioned