Security Researcher

Not Interested
Bookmark
Report This Job

profile Job Location:

San Francisco, CA - USA

profile Monthly Salary: Not Disclosed
Posted on: 26 days ago
Vacancies: 1 Vacancy

Job Summary

Security Researcher Location

San Francisco CA. On site. Full time.

About the job

Advantra is partnering with an early stage cybersecurity startup in San Francisco to hire a Security Researcher to secure firmware in critical embedded systems.

About the role

You will analyze and exploit firmware to uncover vulnerabilities in embedded systems. You will develop and execute reverse engineering fuzzing and penetration testing techniques. You will collaborate with founders engineers and AI teams to translate findings into actionable security improvements and product features. You will work directly with customers to understand challenges and deliver solutions.

Responsibilities
  1. Reverse engineer firmware binaries using tools like Ghidra Binary Ninja or IDA Pro.

  2. Design and execute targeted fuzzing campaigns to stress-test firmware systems.

  3. Develop custom exploit chains including ROP heap exploitation and memory corruption.

  4. Collaborate with engineering and AI teams to improve product interfaces and dashboards.

  5. Research emerging threats and attack methodologies for internal R&D.

  6. Build prototypes to validate design concepts and technical constraints.

  7. Gather and incorporate customer feedback to improve product performance.

  8. Document vulnerabilities exploits and technical findings clearly.

  9. Contribute to internal and external security communities.

Core requirements
  1. 3 years professional experience in software engineering or embedded systems.

  2. Proficiency in C C or Rust programming languages.

  3. Demonstrated expertise in firmware reverse engineering and penetration testing.

  4. Hands-on experience with tools like Ghidra Binary Ninja or IDA Pro.

  5. Strong understanding of low-level hardware/software interactions.

  6. Experience with exploit development techniques such as ROP or heap exploitation.

  7. Ability to work directly with customers to understand requirements and deliver solutions.

  8. Strong problem-solving and troubleshooting skills in embedded systems.

  9. Experience in fast-paced startup or small engineering team environments.

  10. Willingness to work extended hours and weekends as needed.

Nice to have
  1. Participation in CTF competitions or security challenges.

  2. Knowledge of symbolic execution and adversarial testing.

  3. Experience integrating security findings into product development.

  4. Familiarity with cybersecurity best practices and vulnerability management.

  5. Experience developing dashboards or user interfaces for security reporting.

Compensation

Competitive base plus equity.

How to apply

Email with links to shipped work and a short note on what you owned. Company name shared after the intro.

About Us

Advantra-Upstart Crew is a search program inside Advantra Consulting. We partner with early stage and high growth startups to hire the top 2% in Tech and GTM. We run end to end searches from single role headhunts to full team build outs using domain experts and a vetted network to deliver tight shortlists. We stay close to founders and candidates so the relationship lasts beyond the first hire.


Security Researcher Location San Francisco CA. On site. Full time. About the job Advantra is partnering with an early stage cybersecurity startup in San Francisco to hire a Security Researcher to secure firmware in critical embedded systems. About the role You will analyze and exploit firmware to un...
View more view more

Key Skills

  • Intelligence Community Experience
  • Python
  • Spss
  • Microsoft Word
  • R
  • Regression Analysis
  • Windows
  • Stata
  • Microsoft Powerpoint
  • Research Experience
  • Data Modeling
  • Writing Skills