Maak E-mailmeldingen

ⓘ Er is een onverwachte fout opgetreden bij het verwerken van uw verzoek.

Vernieuw de pagina en probeer het opnieuw.

Als het probleem aanhoudt, neem dan contact met ons op met uw probleem.

Het e-mailadres is al geregistreerd

U kunt altijd uw voorkeuren beheren en uw interesses bijwerken om ervoor te zorgen dat u de meest relevante kansen ontvangt.

Wilt u [uw meldingsinstellingen bezoeken] nu?

Succes! U bent nu aangemeld voor Banenmeldingen.

Maak je klaar om je volgende geweldige kans te ontdekken.

Vergelijkbare banen

  • i3D.net

    Information Security Analyst

    Rotterdam, Zuid-Holland, Netherlands

    • Eindigt Binnenkort

    i3D.net is a leading provider of high-performance hosting and global infrastructure services. We offer a wide range of products and services including hosting, dedicated servers, cloud solutions, and more. With our global presence and state-of-the-art infrastructure, we serve clients in various industries including gaming, e-commerce, and enterpris

    Bron van de Baan: i3D.net
  • Ubisoft Entertainment

    Information Security Analyst

    Rotterdam, Zuid-Holland, Netherlands

    • Eindigt Binnenkort

    i3D.net is a leading provider of high-performance hosting and global infrastructure services. We offer a wide range of products and services including hosting, dedicated servers, cloud solutions, and more. With our global presence and state-of-the-art infrastructure, we serve clients in various industries including gaming, e-commerce, and enterpris

    Bron van de Baan: Ubisoft Entertainment
  • Ubisoft

    Information Security Analyst

    Rotterdam, Zuid-Holland, Netherlands

    • Eindigt Binnenkort

    We are looking for a passionate Information Security Analyst with some work experience to join our growing team. The right person will contribute to create an effective security operations center. You monitor our assets, act upon alerts whenever required, and you on the lookout for better ways to secure our network and protect us against ever-incre

    Bron van de Baan: Ubisoft
  • Ubisoft

    Information Security Analyst

    Capelle Aan Den Ijssel, Zuid-Holland, Netherlands

    • Eindigt Binnenkort

    Ubisoft Welcome to the official website for Ubisoft, creator of Assassin's Creed, Just Dance, Tom Clancy's video game series, Rayman, Far Cry, Watch Dogs and many others. Learn more about our breathtaking games here! View company page i3D.net is a leading provider of high-performance hosting and global infrastructure services. We offer a wide r

    Bron van de Baan: Ubisoft
  • NXP Semiconductors

    Senior/Principal Software Security Analyst (m/f/d) - Fulltime OR Parttime (80%)

    Delft, ZUID-HOLLAND, Netherlands

    Senior/Principal Software Security Analyst (m/f/d) - Fulltime OR Parttime (80%) page is loaded Senior/Principal Software Security Analyst (m/f/d) - Fulltime OR Parttime (80%) Apply locations Delft Toulouse (Ave Eisenhower) Gratkorn Hamburg Eindhoven time type Full time posted on Posted 30 Days Ago job requisition

    Bron van de Baan: NXP Semiconductors
  • LINKIT Enterpise BV

    Cyber Security Analist

    Rotterdam, Zuid-Holland, Netherlands

    • Eindigt Binnenkort

    Robeco is looking for a senior Cyber Security analist with experience of: SIEM and Azure! Position: Robeco is looking for a Cyber Security Analyst to strengthen our cyber resilience. You have a strong focus on external cyber threats and think and act as an ‘outsider’. You provide actual and relevant insights in Robeco’s cyber threats and develo

    Bron van de Baan: LINKIT Enterpise BV
  • Zyxware Technologies Pvt. Ltd

    Sr.Business Analyst (4-6 years) @ Zyxware Technologies, Technopark (BA021803)

    Den Haag, Zuid-Holland, Netherlands

    • Eindigt Binnenkort

    Sr.Business Analyst (4-6 years) @ Zyxware Technologies, Technopark (BA021803) Zyxware Technologies is engaged in the business of web applications development services. Its chosen technology platform is Drupal, a Free Software. It is one of the largest code contributors to Drupal from India. We are looking for Senior Business Analysts with 4 to 6

    Bron van de Baan: Zyxware Technologies Pvt. Ltd
  • Axians Nederland

    Security Engineer

    Capelle Aan Den Ijssel, Zuid-Holland, Netherlands

    • Eindigt Binnenkort

    Onze expertise rondom cyber security is breed en divers. We helpen onze klanten met het identificeren waar de risico’s en kwetsbaarheden zich bevinden. Deze inventarisatie vormt vervolgens de basis voor het bepalen van welke preventieve securitymaatregelen nodig én hoe deze optimaal ingezet kunnen worden. Met detecteren en reageren brengen we daarn

    Bron van de Baan: Axians Nederland

Security Analyst Software

Delft, ZUID-HOLLAND, Netherlands

€ 60.000 - 80.000

Experience Experience in finding vulnerabilities in source code or binaries through manual review and/or reverse engineering Experience in fuzzing for vulnerabilities

Employment Permanent

Security Analyst Software This famous security lab is an ambitious organization specializing in embedded security testing for leading international clients from the semiconductor, payment, Pay TV, mobile and smart metering industry. She is one of the world’s most advanced players in the field of side channel attacks and embedded technology evaluation

The company has engaging projects, an open office environment, and they are looking for self-motivated individuals who would like to embrace the opportunity to drive security forward in the headoffice in Delft, The Netherlands

What is my role? The organization evaluates the security of products that use embedded and smart card technologies, usually in teams of 2-4 security analysts. The main activities of the evaluation process include analysing threats and weaknesses by taking apart a device’s specifications, code or hardware, and then developing the necessary tools to attack the security. Results of this go into a report, and we give recommendations for solving these problems.

In addition to evaluation work they carry out other projects, including consultancy work, research, tool development, and training. As a state-of-the-art lab, our internal research and development process is a necessity to remain competitive. We record the knowledge we gain during our projects in the knowledge database to ensure it is preserved and shared within the organization.

Work is mainly done at the office in Delft. Parts of a project may require working at the customer’s premises. Depending on the type of assignment and your level of experience you are in regular contact with a customer’s technical liaison during a project. All communication with our customers is in English.

What skills do I need . You are a pleasant co-worker who likes to collaborate, learn and share your knowledge with a remote team of security specialists.

You are a self-motivated and creative problem solver who enjoys the struggle of figuring things out yourself but also knows when to ask for help.

You are excited at the prospect of problem solving with your colleagues and clients, and are ready to tackle complicated problems our clients struggle to solve.

You enjoy digging deep into the technical details of both hardware and software of devices and understanding complex systems fast.

You are capable of completing security evaluations unassisted .

You have an excellent command of the English language, verbal and written.

You have successfully completed a Bachelor or master’s in computer science, Computer Engineering, or Electrical Engineering.

You have at least 2-4 years of work experience.

Software focus You have at least 2 years work experience in:

Experience in finding vulnerabilities in source code or binaries through manual review and/or reverse engineering

Experience in fuzzing for vulnerabilities

Experience using symbolic execution to find vulnerabilities

Knowledge of embedded system architecture, OS internals, Trusted Execution Environments

Knowledge of cryptographic algorithms and protocols, whitebox crypto, x509 certificates

You have hands-on experience with Firmware security

You are experienced in a college setting, home hobbyist setting. It's great when you messed around with things and made them do what they're not supposed to.

Nice to have Experience in pre-silicon [Hardware] security

Development background & understanding of client’s software development process and needs

Experience with payment networks

Experience in exploitation

Experience in presenting your research at conferences.

Do you get excited over a firmware image? Or how about the full source of a TEE OS? Do you have experience with IDA Pro, radare2 or Ghidra, and ARM/MIPS? Even more reason to come aboard!

We are interested in speaking with you even if you don’t meet all the criteria detailed above.

#J-18808-Ljbffr

Toepassen

Maak E-mailmeldingen

Maak E-mailmeldingen

Security Analyst Software vacatures in Delft, ZUID-HOLLAND, Netherlands

ⓘ Er is een onverwachte fout opgetreden bij het verwerken van uw verzoek.

Vernieuw de pagina en probeer het opnieuw.

Als het probleem aanhoudt, neem dan contact met ons op met uw probleem.

Het e-mailadres is al geregistreerd

U kunt altijd uw voorkeuren beheren en uw interesses bijwerken om ervoor te zorgen dat u de meest relevante kansen ontvangt.

Wilt u [uw meldingsinstellingen bezoeken] nu?

Succes! U bent nu aangemeld voor Banenmeldingen.

Maak je klaar om je volgende geweldige kans te ontdekken.