Offensive Security Researcher
Intel CorporationChandlerUpdate time: August 29,2022
Job Description

Job Description

Intel plays a key role in any data-centric initiative in the world, providing technologies that enable our customers to innovate and compete, effectively changing the world. As an Offensive Security Researcher at Intel, you will lead complex, multi-disciplinary security research projects using your research expertise.

The Security Research organization is a multi-disciplinary team in Intel's Product Assurance and Security (IPAS) organization.  We partner with teams throughout all of Intel and are involved in projects of various sizes and scope ranging from short-term crises to long-term objectives.   We use our security experience to perform vulnerability discovery and analysis, explore software and hardware techniques as a method of attack against compute targets, discover new mitigation strategies, contribute to Intel's overall security assurance capabilities, and generally share our insights and new learnings with both the internal and external security community.

We are looking for team members who possess a passion for security and learning.  The ideal candidate is able to navigate around ambiguities and obstacles to independently solve complex problems with little information.  You will have great opportunities to learn about novel research topics, as well as cutting-edge CPU and hardware technologies. Technical excellence and hands-on experience are the primary requirements for this role.  You will be able to contribute according to your skill set and areas of interest.  

Your skill set should include expertise in one or more of the following areas:

  • Vulnerability discovery, analysis and exploitation

  • Finding complex, high-impact security vulnerabilities in hardware/software/firmware, by doing in-depth evaluation of designs from a white-box perspective and/or black-box perspective

  • Researching and prototyping new classes of attack vectors and vulnerabilities, including side-channels, fault injection, etc.

  • Researching and developing tools for finding and mitigating issues at large scale, both in software and hardware

  • Creating novel software and hardware mitigations for existing and new classes of attack vectors

  • Exploring and inventing software and hardware techniques as a method of attack against compute targets

  • Automation pathfinding to improve security assurance capabilities

  • Reviewing hardware (RTL) and micro architectural features to search for possible new attack vectors

  • Modern embedded cryptography and underlying mathematics

  • Using C/C++ and Python/GO



Qualifications

Bachelors, Master's degree or PhD in Computer Science, Electrical Engineering, mathematics, physics or relevant domains

5+ years of experience (or equivalent) in the field of system security research and exploring software + hardware techniques as a method of attack against targets within computing systems.

Advanced knowledge of CPU micro-architecture (not necessarily x86)

Proof of Concept/exploit writing

Reverse Engineering experience (or, for researchers focused on open-source software, demonstrated expertise on reading assembly language and writing exploits for complex vulnerability classes).

Preferred qualifications:

Team members should have excellent written and verbal communication skills, as well as ability to be organized and detail-oriented

Ability to work autonomously in a less structured startup type environment with minimal supervision.

Ability to span security expertise over HW, SW and Firmware domains.

Passion for security research and community impact, demonstrated by published research and/or collaboration to community effort

Inside this Business Group

Enable amazing computing experiences with Intel Software continues to shape the way people think about computing – across CPU, GPU, and FPGA architectures. Get your hands on new technology and collaborate with some of the smartest people in the business. Our developers and software engineers work in all software layers, across multiple operating systems and platforms to enable cutting-edge solutions. Ready to solve some of the most complex software challenges? Explore an impactful and innovative career in Software.



Other Locations
US, Georgia, Atlanta;


Intel strongly encourages employees to be vaccinated against COVID-19. Intel aligns to federal, state, and local laws and as a contractor to the U.S. Government is subject to government mandates that may be issued. Intel policies for COVID-19 including guidance about testing and vaccination are subject to change over time.



Posting Statement
All qualified applicants will receive consideration for employment without regard to race, color, religion, religious creed, sex, national origin, ancestry, age, physical or mental disability, medical condition, genetic information, military and veteran status, marital status, pregnancy, gender, gender expression, gender identity, sexual orientation, or any other characteristic protected by local law, regulation, or ordinance.

Annual Salary Range for jobs which could be performed in US, Colorado:
$149,070.00-$223,710.00


Benefits:
We offer a total compensation package that ranks among the best in the industry. It consists of competitive pay, stock, bonuses, and benefit programs. Find more information about our Amazing Benefits here
USJR0214971ChandlerSoftware and Advanced Technology Group

Get email alerts for the latest"Offensive Security Researcher jobs in Chandler"