background

Niestety, nie wspieramy Twojej przeglądarki

Niestety nie wpieramy Twojej przeglądarki co może znacznie wpłynąć na poprawne ładowanie skryptów strony.

Logo Pracuj.pl

Internship - Android Vulnerability Research Intern

Samsung R&D Institute PolandAbout the company

Samsung R&D Institute Poland

plac Europejski 1

Warszawa

Check how to get there

Technologies we use

Expected

  • C++

  • C

About the project

Mobile Security Group, Samsung R&D Poland is looking for talents in the field of Information Security aspiring to become world-class Security Engineers/ Vulnerability Researchers. The main responsibilities of this role are looking for new and analyzing existing vulnerabilities of Samsung Mobile products (focused on Linux kernel and native user space) as well as development, planning, implementation and conducting of a security analysis of a variety of Samsung products.

Your responsibilities

  • Supporting building, maintaining, improving and extending functionalities of the distributed fuzzing framework for the discovery and triage of vulnerabilities, also hardware maintenance
  • Updating Known Vulnerabilities database and improving automated regression testing framework, maintaining tests for use with newer platform versions
  • Supporting engineers in conducting security assessment of the newest Samsung flagship devices (Galaxy S, Note and Watch devices)
  • Learning focused on Security with the aim of finding vulnerabilities in Samsung products
  • Finding bugs in software applications, system services, drivers and kernel in order to identify potential vulnerabilities

Our requirements

  • Ability to 'think outside of the box' and a passion for solving unique challenges in technical environments, desire to work with innovative, always changing source-code environment
  • Comprehensive programming knowledge and experience with C and/or C++ languages
  • Willingness to learn and explore all aspects of application security
  • Interest in learning different type of fuzzing techniques and related tools

Optional

  • Ability to leverage scripting languages like Bash or Python for implementation of automated tasks
  • Understanding of Linux/Android Operating System low-level components like drivers
  • Knowledge of Kernel interworking with drivers, services and higher level platform components
  • Basics of code review focused on finding vulnerabilities, ability to spot and propose tests of exploitability of possible issues like overflows in a given piece of code
  • Knowledge of reverse-engineering and binary analysis, GDB, IDA Pro

What we offer

  • Competitive salary
  • Flexible working hours
  • Possibility of long lasting cooperation
  • Possibility to learn from world-class experts in a friendly atmosphere
  • Opportunity to work in multiple projects
  • Monthly integration budget

Benefits:

  • Variety of discounts (Samsung products, theaters, restaurants)
  • Free access to Copernicus Science Center for you and your friends
  • Chillout rooms
  • Variety of tea, coffee and fresh fruits/vegetables

Location:

  • Office in Warsaw Spire near metro station
  • Working remotely during COVID-19 pandemic

Equipment

  • PC workstation/Laptop + 2 external monitors
  • OS: Linux, Windows

Pracodawca zakończył zbieranie zgłoszeń na tę ofertę

Aktualne oferty pracodawcy
Reference number: MB/SEC/INT

Pracodawca zakończył zbieranie zgłoszeń na tę ofertę

Aktualne oferty pracodawcy

Pracodawca zakończył zbieranie zgłoszeń na tę ofertę

Aktualne oferty pracodawcy
Powiadamiaj mnie o podobnych ofertach

Internship - Android Vulnerability Research Intern, plac Europejski 1, Warszawa