Type:
Vast dienstverband
Locatie:
Delft
Opleiding:
Master (EQF 7)
Gepubliceerd:
06/05/2021
Status:
Open
Reageer voor:
31/08/2021
Uur p/wk:
40

Beschrijving:

You just found a job description for the challenging role of a Security Analyst focused on payment systems! We are looking for a security professional with experience in Smart Cards, Secure Elements or other Embedded devices, proficient in security code reviews and attack technics using software, side channel analysis and fault injection.

 

 

Riscure is an ambitious organization specializing in embedded security testing for leading international clients from the semiconductor, payment, Pay TV, mobile and automotive industry. In addition, Riscure is the leading vendor of specialist security testing products. Our main office in the Netherlands has been around since 2001, but we have satellite offices in San Francisco, California and in Shanghai, China. We have engaging projects and a constructive work environment based on knowledge sharing. We are looking for self-motivated individuals who would like to embrace the opportunity to drive security forward in our growing company. Do you have experience as a Security Analyst with a focus on complex evaluations? Are you ready to take part in an international, technically diverse and experienced team to help customers from all over the world improve the security of their products? Are you looking for a challenging yet opened and transparent work environment with ample room for fresh ideas?

 

 

What does a day at Riscure look like?

We evaluate the security of products that use embedded and smart card technologies, usually in teams of 2-4 security analysts. The main activities of the evaluation process include analyzing threats and weaknesses by taking apart a device’s specifications, code or hardware, and then developing the necessary tools to attack the security. The results go into a report, alongside recommendations to help solving the problems found.


As part of the mission statement of the company (driving security forward), Riscure believes that knowledge sharing is key to innovation and evolution of employees. Time is arranged for personal development and for weekly sharing knowledge events that are organized for everyone to join.


In addition to evaluation work, we carry out other projects, including consultancy work, research, tool development, and training. As a state-of-the-art lab, our internal research and development process is a necessity to remain competitive. We record the knowledge we gain during our projects in the Riscure knowledge database to ensure it is preserved and shared within Riscure.


We mainly work at our office in Delft. Parts of a project may require working at the customer’s premises. Depending on the type of assignment and your level of experience, you are in regular contact with a customer’s technical liaison during a project. All communication with our customers is in English.#

 

 

What skills should I have to be able to join?

  • You have successfully completed an academic course in Information Technology or Electrical Engineering.
  • You have at least 3 years work experience in:
    • Programming languages: C, C++, JavaCard, Assembly.
    • Experience in PCI-PTS
    • Able to execute security evaluations based on specifications of various programs
    • Experience in security applicable to payment systems.
    • Experience in customer-facing roles.
    • Experience in Leadership roles.
    • Able to work independently and orchestrate work in small teams.
    • Experience in software development lifecycle.

 

What do we expect from you:

  • Interact and align with customers and stakeholders.
  • Quality assurance responsibility.
  • Participate in a highly motivated and skilled team.

 

Ok, so what does Riscure offer me?

The opportunity to work with large, international organizations based in North America, Europe, and Asia. Riscure prides itself in providing customers with high-quality and professional services. As a Riscure employee, you will participate in our daily work, which entails rating content over appearances, and creating an open and sincere work environment with ample room for fresh ideas.


At Riscure, you will work together with people who are passionate about their job. Each of them is eager to learn and willing to share knowledge. You form part of a small, highly specialised company with an informal working environment, ensuring that your work is varied and that you have direct contact with every layer within the organisation.


In addition to attractive terms of employment, you will be given the chance of letting your own responsibility and personal development grow with the organisation.

 


Sounds interesting?

For more information, please call +31 (0)15 251 40 90 (Acquisition by agencies is not appreciated). Would you prefer to apply directly? Send your CV and motivation letter to recruitment@riscure.com. Only applications including a motivation letter will be considered. Reference checking, a background screening and technical/personal assessment may be part of the application procedure.

 

[Acquisition by agencies is not appreciated.]