Iot firmware security researcher

Posted: Dec. 23, 2022, 6:50 a.m. - Full Time - Pune

Is Firmware IOT Security that excites you the most ? Do you have a strong understanding of embedded firmware security, couples with hands-on of firmware reversing for ARM and X86 for OS based and BareMetal firmware?

We are looking for cyber experts who will be a part of our ever growing IoT security ecosystem and find vulnerability in IoT device firmware.

If you are a tech savant, apply now to become a part of this tech-powered and tech-inspired environment.

Payatu is the go-to cybersecurity consulting company that candidates have been turning towards to get the upper hand in their careers. You can have the same for yourself. If you are a tech savant, apply now to become a part of this tech-powered and tech-inspired environment.

Who we are?

We are a bunch of young and passionate folks who are driven by the power of the latest and innovative technologies in IoT, AI/ML, Blockchain, and many other advanced technologies.

We are in the mission of making the Cyberworld safe for every organization, product, and individual.

You are a perfect technical fit if:

  • You have strong understanding on Embedded firmware security.

  • You have deep understanding and hands on with doing firmware reversing for ARM, MIPS and x86 for(either of it) OS based and BareMetal firmware.

  • You have very good understanding of ARM and x86 architecture assembly language.

  • You have deep concepts of Linux internals.

  • You have understanding of Operating systems in detail.

  • You have good knowledge of internal working of C programming.

  • You must be good with at least one scripting language.

  • You must have knowledge on embedded protocols such as UART, I2C, SPI, JTAG, SWD

  • You must have knowledge on Radio protocol internals such as BLE, WIFI .

What we look for outside work parameters?

  • Your publicly known contributions are your credentials.

  • Papers/blogs you have written, tools you have developed are your references.

  • You are learning from the community and enthusiastically contributing back.

You Have All Our Desired Qualities, if:

  • You have the technical skills mentioned above.

  • You have Passion for doing firmware reversing.

  • You have a history of publishing or presenting good research.

  • You have excellent written and verbal communication skills and ability to express your thoughts clearly.

  • You can work independently as well as within a team and meet project schedule and deadlines.

  • You are a creative individual to think out of the box for creating different firmware attacks on product.

Your everyday work will look like:

  • Find vulnerability in IoT device firmware.

  • Sharpen your saw with continuous research, learning, training on the latest tools and techniques, keeping up with new research and sharing the same with the ecosystem.

  • Communicate well using verbal and written skills, within and out of the team.