Senior Researcher

Toka

Toka

Tel Aviv-Yafo, Israel
Posted on Aug 30, 2022

Senior Researcher

  • R&D
  • Tel Aviv
  • Full-time

Description

We are looking for a highly motivated, fast learning researcher to focus on vulnerability research & exploitation in embedded environments.

In this roll you will acquire a deep understanding of proprietary and unique technologies.

A special opportunity to deep dive into embedded devices internals and the full understanding of functionality and design of IOT. You will also develop and utilize the knowledge acquired into the product and the production environment and provide end-to-end solutions in your domain.

Requirements

  • 3+ years of relevant industry experience as a vulnerability researcher or equivalent.
  • Extensive experience with a disassembler (IDA Pro or GHIDRA) and source-less debugging and OS internals.
  • Experience with complicated exploitation methods.
  • Experience in writing code in assembly, C, and Python.
  • Good understanding of common security mitigations.
  • Good understanding of network protocols and concepts.
  • Understanding of cryptography concepts.
  • Highly motivated and creative individual.

Advantages

  • Experience with RF communication schemes such as WiFi, Bluetooth, GPS…
  • Experience with developing/researching in Android / iOS environments.
  • Understanding of OS internals