Senior Embedded Security Engineer / Offense / Communications
Los Angeles, CA
Direct Hire
$150k - $200k
We lead the way in secure communication technology, developing cutting-edge devices and systems that connect people globally. To stay ahead of emerging cyber threats, we are seeking a highly skilled Offensive Embedded Security Engineer to proactively identify and exploit vulnerabilities in our embedded communication platforms.
Job Summary:As an Offensive Embedded Security Engineer, you will be at the forefront of our security efforts by simulating real-world attacks against our embedded devices and communication systems. Your role is to uncover security weaknesses before adversaries do, using advanced penetration testing, reverse engineering, and exploit development techniques. Your findings will drive improvements in our security posture, helping protect our products and customers from sophisticated threats.
Key Responsibilities:-
Conduct in-depth penetration testing and ethical hacking of embedded systems, firmware, and communication protocols.
-
Perform reverse engineering of firmware, hardware components, and secure boot processes to identify vulnerabilities.
-
Develop custom exploits, proof-of-concept code, and attack tools targeting embedded platforms.
-
Analyze and exploit weaknesses in cryptographic implementations, authentication mechanisms, and secure communication channels.
-
Collaborate with firmware, hardware, and software teams to communicate findings and recommend security improvements.
-
Stay updated on the latest offensive security techniques, emerging threats, and vulnerabilities specific to embedded and communication technologies.
-
Lead threat hunting and red teaming exercises focused on embedded environments.
-
Document attack methodologies, vulnerabilities, and remediation guidance clearly and comprehensively.
-
Support incident response by providing technical expertise on embedded system compromises.
-
Bachelor’s or Master’s degree in Computer Science, Electrical Engineering, Cybersecurity, or related fields.
-
Proven experience (3+ years) in offensive security with a focus on embedded systems, preferably in the communication sector.
-
Strong skills in reverse engineering, vulnerability research, and exploit development on embedded platforms.
-
Proficiency with low-level programming languages such as C, C++, and assembly, and scripting languages (Python, Bash).
-
Experience with debugging tools, disassemblers, and decompilers (e.g., IDA Pro, Ghidra, JTAG, UART).
-
Deep understanding of embedded architectures, communication protocols (TCP/IP, LTE, 5G), and hardware security features.
-
Familiarity with cryptographic primitives, secure boot processes, and hardware security modules.
-
Knowledge of attack frameworks and methodologies like MITRE ATT&CK for embedded systems.
-
Excellent analytical and problem-solving skills.
-
Strong communication skills to effectively report findings and collaborate with diverse teams.
-
Experience with IoT, telecom infrastructure, or network device security assessments.
-
Familiarity with Real-Time Operating Systems (RTOS) and embedded Linux security internals.
-
Certifications such as OSCP, OSCE, or GIAC related to penetration testing and exploit development.
-
Prior involvement in vulnerability disclosure programs or security research community contributions.
-
Competitive salary and benefits package.
-
Opportunity to work on advanced communication technologies and real-world security challenges.
-
A collaborative and innovative environment that values offensive security expertise.
-
Professional development and continuous learning opportunities.
Applicants must be currently authorized to work in the US on a full-time basis now and in the future.