skillindiajobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Security Researcher

5.00 to 8.00 Years   Bangalore   18 Nov, 2020
Job LocationBangalore
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT - Software
Functional AreaR&D / Product Design
EmploymentTypeFull-time

Job Description

Job ID: JR0133103Job Category: EngineeringPrimary Location: Bangalore, KA INOther Locations:Job Type:Security ResearcherJob DescriptionAre you a seasoned threat, vulnerability and exploit research expert who craves tons of fun and takes pride in raising the security bar for computing Then come join Intel s Client Computing Group s Security Research Team that conducts industry leading advanced security research and analysis. You will influence security across Hardware, Firmware, Software & Systems spanning a range of client products through deep vulnerability analysis and mitigation development expertise.Responsibilities include the following:Emerging threat analysis, gain insights & know-how of evolving attack techniquesPredict and extrapolate attack trends ahead of its occurrencePropose and/or develop robust counter measures and mitigation.Keeping oneself updated and assimilate substantial knowledge in state-of-the-art security principles, theories, attacks etc.Communicate and contribute such insights to internal and external stakeholdersParticipation in development of intellectual property is also a responsibility.Qualifications

  • Applicants should ideally possess 10 years of experience in the field of system security research and excel in exploring software and hardware techniques as a method of attack against targets within computing systems.
  • Ability to work autonomously in a less structured startup type environment with minimal supervision is a must.
  • Ability to lead a team of security researchers is also a requirement.
  • Ability to span security expertise over HW, SW and Firmware domains.
  • Passion for understanding latest attacks in the industry and applying to Client platforms where applicable.
  • Applicants should have In-depth expertise and experience in four or more of the following areas, including security threats, vulnerability research and security development lifecycle practices:
    • Knowledge of computer architecture, CPU, SoC, chipsets, BIOS, Firmware, Drivers, and others
    • Security analysis and vulnerability assessment
    • Reverse engineering skills
    • Exploitation and mitigation technique developments
    • Security testing techniques including fuzzing and pen-testing
    • Paper publication, participation in bug bounty programs, recognitions from products & brands will be highly considered.
    • Expertise in strategizing advanced product security counter measures is valuable.
    • Security Research and industry test tools/standards like Kali Linux, Defensics, Hydra, BurpSuite, Metasploit, OWASP
  • Additional qualifications (good to have one or more):
    • Knowledge of security technologies: authentication, cryptography, security protocols
    • Strong network in security community, ethical hackers, academia,
    • CISSP and/or other security certifications
    • Demonstrable knowledgeable in one or more OS internals Linux, Windows, macOS, mobile OS etc
    • Knowledgeable in one or more programming languages including low level assembly, C, Java, Python etc.
    • Detail oriented and ability to compare and contrast features across multiple processor architectures and low level micro architectural blocks.
    • Knowledgeable in networking basics
    • Knowledge in Side Channel Analysis, Timing attacks, glitch attacks etc
    • White papers, Academic references or industry accolades for demonstrated expertise, discovered vulnerabilities
    • Specialization in one or more security domains
    • Having worked on security test tooling and/or methodologies
Inside this Business GroupINJR0133103Bangalore,

Keyskills :
security development lifecycleenvironmental impact assessmentkali linuxos internalsthreat analysisproduct securitysecurity researchknowledge discoveryintellectual propertycomputer architecture

Security Researcher Related Jobs

© 2020 Skillindia All Rights Reserved