Hardware Security Apprentice
- כפר סבא
- ₪ 16,000 per month
- משרה קבועה
- משרה מלאה
- Hardware Analysis & Teardown - Photograph PCBs, identify components, follow mixed-signal schematics, probe with multimeter, oscilloscope, and logic analyzer.
- Security-Oriented Mindset - Habitually thinks like an attacker, prioritizes threat modeling, and anticipates how seemingly benign features can be abused.
- Programming - Python, C, C++
- Linux CLI Proficiency - comfortable with Linux OS.
- Reporting - Produce concise Markdown findings with CVSS scoring, annotated photos, and remediation guidance.
- Autodidactic Mind-set - Self-driven learner who quickly absorbs new hardware-security techniques.
- Open-Minded Problem Solving - Creative, flexible approach to unfamiliar chipsets and toolchains.
- Clear Written Communication - Ability to distill complex PoCs into step-by-step reproduction notes for client reports.
- Collaboration & Mentorship - Willingness to learn under a senior hardware-security researcher and share insights with the team.
- Ethics & Professionalism - Familiarity with NDAs, Rules of Engagement, and responsible-disclosure timelines; commitment to doing the right thing.
- Time Management & Adaptability - Balance hands-on lab work with remote documentation and tool development.
- Electrical Engineering - Solid grasp of circuit design, power management, and signal integrity principles.
- Reverse Engineering - reverse with Ghidra or radare2, locate auth bypasses and hard-coded secrets.
- Fault-Injection & Side-Channel PoCs - Use ChipWhisperer-Lite or PicoEMP for voltage/clock glitching and power-analysis captures.
- Rework & Soldering - Hot-air/BGA rework, fine-pitch soldering, and board-level repairs.
- Firmware Extraction & RE - Dump NOR/eMMC, unpack images using binwalk/FMK
- FPGA or CPLD Experience - Using Verilog/VHDL or tools like OpenOCD-SVF for protocol emulation and glitch triggers.
- RF & Wireless Attacks - BLE/Wi-Fi sniffing, SDR (HackRF/USRP) for over-the-air exploits or side channels.
- Secure-Boot & Crypto Analysis - Familiarity with TRNG testing, fuse/OTP programming, and breaking weak trust chains.
- CI/CD & DevOps - Automating analysis pipelines, containerizing toolchains, or integrating findings into client build systems.
- Bug-Bounty or CTF Background - Demonstrated track record of vulnerability discovery and responsible disclosure in public programs.
Mploy