Type:
Permanent employment
Location:
Delft
Education:
Bachelor (EQF 6), Master (EQF 7)
Published:
30/08/2021
Status:
Open
Apply before:
16/12/2021
Hours p/wk:
40

Description:

Security Analyst in Delft (Chinese speaking)

Riscure is an ambitious organization specializing in embedded security testing for leading international clients from the semiconductor, payment, Pay TV, mobile and automotive industry. In addition, Riscure is the leading vendor of specialist security testing products. Our main office in the Netherlands has been around since 2001, but we have satellite offices in San Francisco, California and in Shanghai, China. We have engaging projects and a constructive work environment based on knowledge sharing. We are looking for self-motivated individuals who would like to embrace the opportunity to drive security forward in our growing company.  Are you the person with a focus on complex evaluation, ready to work with clients from all over the world, in our young, open and transparent work environment with ample room for fresh ideas?

 

What does a day at Riscure look like?

We evaluate the security of products that use technologies like embedded, smart card, etc., usually in teams of 2-4 security analysts. The main activities of the evaluation process include analyzing threats and weaknesses by taking apart a device’s specifications, code or hardware, and then developing the necessary tools to attack the security. Results of this go into a report, and we give recommendations for solving these problems.

As part of the mission statement of the company (driving security forward), Riscure believes that knowledge sharing is key to innovation and evolution of employees. Time is arranged for personal development and for weekly sharing knowledge events that are organized for everyone to join.

 

In addition to evaluation work, we carry out other projects, including consultancy work, research, tool development, and training. As a state-of-the-art lab, our internal research and development process is a necessity to remain competitive. We record the knowledge we gain during our projects in the Riscure knowledge database to ensure it is preserved and shared within Riscure.

Depending on your level of experience, you have the opportunity to support our commercial colleagues to develop new business opportunities with a technical sales role.

 

We mainly work at our office in Delft. Parts of a project may require working at the customer’s premises in another country. Depending on the type of assignment and your level of experience, you are in regular contact with a customer’s technical liaison during a project.

With this vacancy, we aim to find a Chinese-speaking colleague with relevant technical background to support our operations with Chinese-speaking customers.

 

What skills should I have to be able to join?

  • You have successfully completed an academic course in Information Technology or Electrical Engineering
  • You don’t mind getting your hands dirty: the core of our work is digging deep into the technical details of both hardware and software of devices.
  • You have 0 to 3 years work experience.
  • You are capable of completing security evaluations unassisted.
  • You have an excellent command of the English and Chinese languages, both verbally and written.
  • You have good social skills and you are a pleasant co-worker who likes to collaborate in a multidisciplinary team of security specialists.
  • You enjoy communicating with customers on technical aspects.
  • You are flexible, and you enjoy travelling to customers in Europe, or Asia every now and then.

Ok, so what does Riscure offer me?

Most of our customers are large, international organizations based in North America, Europe, and Asia. It is very important for us to be able to provide these customers with high-quality, professional services. In our daily work, this entails rating content over appearances, and creating an open and sincere work environment with ample room for fresh ideas. Riscure is also one of the world’s most advanced players in the field of side channel attacks and embedded technology evaluation. This makes for a unique workplace with fascinating customers.

At Riscure you are working together with people who are passionate about their job. Each of them is eager to learn and willing to share knowledge. You form part of a small, highly specialized company with an informal working environment, ensuring that your work is varied and that you have direct contact with every layer within the organization.

In addition to attractive terms of employment, you will be given the chance of letting your own responsibility and personal development grow with the organization.

 

I want in.

For more information, please call +31 (0)15 251 40 90 (Acquisition by agencies is not appreciated). Would you prefer to apply directly? Send your CV and motivation letter to recruitment@riscure.com.  If you have any hardware project, source code, academic thesis, whitepaper, or anything else that is relevant and that you’re proud of, don’t hesitate send a to link to it as well.

Only applications including a motivation letter will be considered. Reference checking, a background screening and technical/personal assessment may be part of the application procedure.

 

We are an equal opportunity employer, and do not discriminate based of race, nationality, gender identity, sexual orientation, disability status, veteran status, age, or any other legally applicable characteristics. Being a diverse, multi-national company is one of the things that makes us strong, and we don’t intend to change any time soon.