Sony | Hiring for Senior Security Researcher, Apply now!

Overview:

Sony is Hiring for Senior Security Researcher. Interested ones can apply.

 

 

 

Responsibilities:

  • Own the project from the beginning to the end – scope clarification with the customer, test plan creation and effort estimations, execution according to the plan, reporting to the customer, and follow-up on validation of the fixes
  • Hands-on security testing/reverse engineering (black/grey/white box depending on the project)
  • Perform vulnerability research on a variety of Sony’s embedded devices (mostly ARM-based) and windows-based products to identify previously unknown vulnerabilities affecting Sony products
  • Perform security source code review (mainly C/C++)
  • Development of security assessment tools and PoCs for the identified vulnerabilities
  • Writing clear vulnerability reports and providing guidance to the development teams on fixing the security issues
  • Documentation of knowledge and findings in the form of guidelines, checklists, and examples to be used by development teams
  • Being able to create and deliver demos advertising the offensive security capabilities of the team to different audiences

 

 

 

Requirements:

  • Experience with reverse engineering tools and techniques, Debuggers, decompilers, disassemblers, deobfuscators, Static and dynamic binary analysis, binary injection, and Packet sniffers
  • Solid knowledge and experience in ARM architecture exploitation
  • Solid exploitation skills
  • Experience in identifying vulnerabilities by source code analysis
  • Good understanding of OS internals, security features, and ways to bypass them
  • Good C/assembly development skills
  • Good writing skills
  • Fluent English
  • Anti-tamper tools and techniques
  • Hardware attack vectors
  • Malware analysis
  • Networking protocols

 

 

 



Related Posts