We are now looking for an Offensive Hardware Security Researcher. NVIDIA is looking for outstanding security researchers focused on internal offensive research across different hardware projects. Do you have experience with identifying hardware attacks, developing PoC, and tools for automation in hardware vulnerability research? We want to hear from you!What you’ll be doing:You will identify vulnerabilities in our embedded software, building proof of concepts, and working with development teams to remediate.Develop improvements to current hardware security tools and practices for bug hunting.Use modern hardware tools for modeling new attack vectors.Thinking like a potential attacker, break things and guide effective fixes and defenses.What we need to see:BS/BA degree in Computer Science or Computer Engineering or Electrical Engineering or equivalent experience.6+ years of work experience in a Security related field.Demonstrated experience in offensive security research (CVE’s, publications, tools) and responsible disclosure.A deep understanding of modern embedded cryptography and common security issues.Experience with ARM/X86 assembly, Verilog and low-level C programming.Understanding large SoC and ASIC architecture and design.Practical experience with microarchitectural attacks (side channels, fault injection, etc).Experience with security code reviews of complex firmware projects and with secure code quality practices (SDL, threat modeling).Background with attacks on TEE (TrustZone).Ability to work collaboratively and remotely with others to accomplish complex goals.Demonstrate the ability to excel in an environment with complex software and hardware designs.Ways to stand out from the crowd:Have a deep understanding of Symbolic Execution (Z3, KLEE …) for fuzzing tools.Knowledge of any or multiple common binary instrumentation frameworks.Hands on experience with Hex-Rays IDA Pro and plugin/loaders development.Experience with JTAG/SCAN/ChipWhisperer.Our invention of the GPU in 1999 sparked the growth of the PC gaming market, redefined modern computer graphics, and revolutionized parallel computing. More recently, GPU deep learning ignited modern AI — the next era of computing — with the GPU acting as the brain of computers, robots, and self-driving cars that can perceive and understand the world. Today, we are increasingly known as “the AI computing company”.NVIDIA is widely considered to be one of the technology world’s most desirable employers. We have some of the most forward-thinking and hardworking people in the world working for us. Are you a creative and autonomous architect/researcher with a genuine passion for advancing state-of-the-art security vulnerability research? If so, please apply!The base salary range is $176,000 - $333,500. Your base salary will be determined based on your location, experience, and the pay of employees in similar positions.You will also be eligible for equity and benefits.NVIDIA is committed to fostering a diverse work environment and proud to be an equal opportunity employer. As we highly value diversity in our current and future employees, we do not discriminate (including in our hiring and promotion practices) on the basis of race, religion, color, national origin, gender, gender expression, sexual orientation, age, marital status, veteran status, disability status or any other characteristic protected by law.
View Original Job Posting