Offensive Security Research Student
Intel CorporationJerusalemUpdate time: June 27,2022
Job Description

Intel’s ASSERT (Advanced System Security Evaluation Research Team) is looking for a talented CS student to join us. We perform Offensive Security Research on complex compute systems spanning Security Engines, Client + Server product segments, AI systems, and more.

Part of Intel IPAS (Intel Product Assurance and Security), our goal is to discover vulnerabilities, define, develop, and deploy countermeasures into Intel products through close collaboration with partner Research and Development teams. This requires creative analysis of potential threats from an attacker perspective, developing complex exploits, root cause analysis, and developing new research tools, methods & mitigations to strengthen the product before shipment.


Qualifications

Minimum work experience requirements:

2+ years of experience (or equivalent hands-on work through side-projects, hobbies, class projects, etc.) in the field of system security research or machine learning, and exploring software + hardware techniques as a method of automated attack against targets within computing systems.


Preferred qualifications:

  • In-depth experience with vulnerability research
  • Experience with using machine learning and AI for security
  • Demonstrated expertise in exploit development (published exploits and write-ups on exploiting new classes of issues, new techniques, tools are greatly appreciated)
  • Reverse Engineering experience (or, for researchers focused on open-source software, demonstrated expertise on reading assembly and writing exploits for complex vulnerability classes)
  • Knowledge of computer architecture, CPU, SoC, chipsets, BIOS, Firmware, Drivers, and other compute paradigms


The ideal candidate should also have:

  • Ability to work autonomously in a less structured startup type environment with minimal supervision
  • Ability to span security expertise over HW, SW and Firmware domains
  • Passion for AI and security research and community impact, demonstrated by published research and collaboration to community efforts (yes, Phrack and PoC '' GTFO papers are appreciated more than certifications)

Inside this Business Group

Enable amazing computing experiences with Intel Software continues to shape the way people think about computing – across CPU, GPU, and FPGA architectures. Get your hands on new technology and collaborate with some of the smartest people in the business. Our developers and software engineers work in all software layers, across multiple operating systems and platforms to enable cutting-edge solutions. Ready to solve some of the most complex software challenges? Explore an impactful and innovative career in Software.

ILInternJR0208550JerusalemSoftware and Advanced Technology Group

Get email alerts for the latest"Offensive Security Research Student jobs in Jerusalem"