Lead Hardware Security Researcher

Abu Dhabi, United Arab Emirates

Job Description



Job Title Lead Hardware Security Researcher

Description

Date: 26-Jul-2021 Location: Abu Dhabi, AE Company: Technology Innovation Institute Technology Innovation Institute (TII) is a publicly funded research institute, based in Abu Dhabi, United Arab Emirates. It is home to a diverse community of leading scientists, engineers, mathematicians, and researchers from across the globe, transforming problems and roadblocks into pioneering research and technology prototypes that help move society ahead.
Cryptography Research Centre
In our connected digital world, secure and reliable cryptography is the foundation of digital information security and data integrity. We address the worlds most pressing cryptographic questions. Our work covers post-quantum cryptography, lightweight cryptography, cloud encryption schemes, secure protocols, quantum cryptographic technologies and cryptanalysis.
Today, our research focuses on:

Cryptography for the era of quantum computers
Cryptography for the Internet of Things and Cyber Physical Systems
Cryptography for the Cloud
Cryptographic protocols
Cryptography engineering
Cryptanalysis
Position: Lead Hardware Security Researcher
Being responsible of multiple research projects and leading a team of security researchers
Planning and conducting internal security evaluations of our cryptographic libraries and IP cores
Keeping up-to-date with the best practices and advances in the industry/academia in order to guide the development of our tools and methodologies for security analysis/pentesting/bug hunting/attack modeling
Providing a technical interface point and consultation on specific areas of security expertise
Putting your black hat on, figuring our how to break things, and guiding the design and development of fixes/countermeasures
Skills required for the job
BS/MS degree in computer science/computer engineering or 7+ years of relevant experience in the industry
Hands-on experience with common SW and HW attacks, measurement techniques, and security technologies
Deep understanding of modern cryptography and common SW/HW security issues (e.g., CWE list)
Experience with X86/ARM/RISC-V assembly, VHDL/Verilog, and (system-level) C/Rust software development
Proven expertise (CVEs, publications, tools) in SW/HW security research
Ability to manage teams and to work independently without supervision
Have good communication skills and the ability to interact with a diverse range of colleagues and partners
Will be considered a plus
PhD in embedded security (or closely related subject)
Practical experience with micro-architectural attacks, cache-based attacks, and/or rowhammer attacks
Practical experience with software reverse engineering tools (e.g., IDA Pro, Ghidra) and security architecture/code reviews
Experience with advanced CMOS HW designs and their underlying physics
Solid understanding of SoC/ASIC designs, and/or TEEs
Knowledge of threat modeling (and other risk assessment skills)
At TII, we help society to overcome its biggest hurdles through a rigorous approach to scientific discovery and inquiry, using state-of-the-art facilities and collaboration with leading international institutions. Our rigorous discovery and inquiry-based approach helps to forge new and disruptive breakthroughs in advanced materials, autonomous robotics, cryptography, digital security, directed energy, quantum computing and secure systems. fidanto.com asks for your consent to use your personal data to:
perm_identity Personalised ads and content, ad and content measurement, audience insights and product development
devices Store and/or access information on a device

Some vendors may process your personal data on the basis of legitimate interest, which you can object to by managing your options below. Look for a link at the bottom of this page or in our privacy policy where you can withdraw consent.

You have applied correctly

A message has been sent to the employer, you are going to receive the reply soon. Good luck!

You have applied correctly

The request has been sent correctly. However, we have seen that your resume is incomplete. We highly recommend you to fill it to let the employer know you. These are the fields you have empty:

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1455635
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Abu Dhabi, United Arab Emirates
  • Education
    Not mentioned