Principal Security Consultant (Hardware/Embedded Penetration Tester)

NetSPI

NetSPI

IT, Other Engineering
Remote
Posted on Wednesday, July 17, 2024
Title

Principal Security Consultant (Hardware/Embedded Penetration Tester)

Category Services
Description

NetSPI is the proactive security solution used to discover, prioritize, and remediate security vulnerabilities of the highest importance. We help secure the most trusted brands on Earth with our Penetration Testing as a Service (PTaaS), Attack Surface Management (ASM), and Breach and Attack Simulation (BAS) solutions. Leveraging a unique combination of dedicated security experts, intelligent process, and advanced technology, NetSPI brings a proactive approach to cybersecurity with more clarity, speed, and scale than ever before.

NetSPI is on an exciting growth journey as we disrupt and improve the proactive security market. We are looking for individuals with a collaborative, innovative, and customer-first mindset to join our team. Learn more about our award-winning workplace culture and get to know our A-Team at www.netspi.com/careers.

We are seeking an experienced professional with demonstrated technical depth and breadth in embedded and hardware systems, as well as the soft skills to effectively communicate with executive and technical teams. As a Principal Hardware/Embedded Systems Penetration Tester, you will be responsible for assessing the security of various hardware and embedded systems, identifying vulnerabilities, and providing actionable recommendations for improvement. You will largely work independently, demonstrating technical excellence and a positive, proactive approach on behalf of our practice of 'Hardware & Integrated Systems'.

Our Hardware & Integrated Systems Practice operates globally in some of the largest and most critically situated industries. In this role, you'll have the ability to work alongside a world-class team using top-tier custom tools. Applicants are expected to leverage strong problem-solving skills, as well as lead, collaborate, and innovate to deliver high-quality exercises and exceptional experiences for our customers.

A day in the life of a NetSPI Principal Security consultant:

  • Perform Hardware and/or firmware penetration tests.
  • Lead in threat modeling exercises related to Embedded Systems.
  • Create and deliver penetration test reports to clients.
  • Collaborate with clients to create remediation strategies that will help improve their security posture.
  • Conduct thorough penetration testing on hardware and embedded systems, including IoT devices, automotive systems, industrial control systems (ICS), and other critical infrastructure.
  • Develop and execute comprehensive testing plans, methodologies, and tools tailored to specific hardware platforms.
  • Identify, analyze, and document security vulnerabilities and exploits in hardware and firmware.
  • Collaborate with cross-functional teams to review system architectures and design security solutions.
  • Provide detailed reports and presentations to stakeholders, outlining findings and remediation strategies.
  • Mentor junior team members and contribute to the development of best practices and testing standards.
  • Stay current with the latest security trends, tools, and technologies in the hardware and embedded systems domain.

Other important tasks you'll partake in:

  • Research and develop innovative techniques, tools, and methodologies for penetration testing services.
  • Help define and document internal, technical, and service processes and procedures.
  • Contribute to the community through the development of tools, presentations, white papers, and blogs.

The experience you'll need to be successful:

  • Experience required (one of the following):
    • 4 years of dedicated security consulting experience, with 2 of those years having a heavy concentration in embedded/hardware penetration and security designs.
    • 5 years of dedicated hardware/embedded systems design & development, with an additional 1-2 years of hardware/embedded security consulting and penetration testing.
    • 10+ years of dedicated hardware/embedded systems design, development & fabrications, with a strong understanding of security vulnerabilities and how they may apply to hardware/embedded systems.
  • Hands-on experience with hardware penetration testing techniques, including soldering, probing chips, removing, and reworking components, and hardware debugging.
  • Knowledge of Linux, Unix, QNX and/or Windows Operating Systems.
  • Knowledge of Application and Network Protocols and design.
  • Adept in reverse engineering, firmware analysis, and exploitation techniques.
  • Strong understanding of embedded systems architectures, communication protocols (e.g., SPI, I2C, UART), and hardware debugging tools.
  • Excellent problem-solving skills and the ability to think creatively to bypass security mechanisms.
  • Strong communication skills, with the ability to explain complex technical concepts to non-technical stakeholders.
  • Self-motivated, detail-oriented, and capable of working independently with minimal supervision.
  • Bachelor's degree or higher, preferred with a concentration in Computer Science, Electrical or Computer Engineering, Math, or IT - or equivalent experience.
  • Up to 25% travel

If you have any of the below, that would be a plus:

  • Designed hardware CTF or debugging tool.
  • Programming experience in one or more of the following languages: C, C++
  • Familiarity with common embedded architectures such as: x86, ARM, PPC.
  • Experience in automotive security testing and knowledge of CAN bus and related protocols.
  • Experience with industrial control systems (ICS) and SCADA security.
  • Experience testing medical devices.
  • Knowledge of cryptographic algorithms and their implementation in hardware.
  • Experience as an Embedded Hardware/Software engineer.
  • Participated, won, organized, or otherwise developed Capture-The-Flag (CTF) competitions.
  • Experience with Operating Systems design, or Compiler design.
  • Experience with secure software development practices and code review.
  • GXPN, GPEN, OSCP, CISSP, GWAPT or similar certifications.

#LI-Remote

Location Remote
About the Organization NetSPI is the proactive security solution used to discover, prioritize, and remediate security vulnerabilities of the highest importance, so businesses can protect what matters most.

Leveraging a unique combination of dedicated security experts, intelligent process, and advanced technology, NetSPI helps security teams take a proactive approach to cybersecurity with more clarity, speed, and scale than ever before.

By continually advancing solutions such as Penetration Testing as a Service (PTaaS), Attack Surface Management (ASM), and Breach and Attack Simulation (BAS), NetSPI goes beyond the noise to deliver high impact results and recommendations based on business needs, so customers can protect their priorities, perform better, and innovate with confidence.

NetSPI secures the most trusted brands on Earth, including nine of the top 10 U.S. banks, four of the top five leading cloud providers, three of the five largest healthcare companies, four MAMAA companies, seven of the top 10 U.S. retailers & e-commerce companies, and many of the Fortune 500.
EOE Statement We are an equal employment opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability status, protected veteran status or any other characteristic protected by law.
Email None Specified

supervisorUID None Specified

This position is currently accepting applications.

Apply Now