Skip to main content
Search jobs

Principal Offensive Security Researcher

Fully Remote - Israel Job ID JR0264820 Job Category Platform Hardware and Systems Engineering Work Mode Fully Remote Experience Level Experienced Full/Part Time Full Time
Apply

Job Description


Intel plays a key role in any data-centric initiative in the world, providing technologies that enable our customers to innovate and compete, effectively changing the world. As an Offensive Security Researcher at Intel, you will lead complex, multi-disciplinary security research projects using your research expertise. STORM (Strategic Offensive Research amp Mitigation) is a multidisciplinary team in Intel's IPAS Security Research team, focusing on offensive security research and development of new mitigation strategies and tools. As a team member, you will have the choice of contributing in one or more of the following areas: - Finding complex, high-impact security vulnerabilities in hardware, software, firmware, by doing in-depth evaluation of designs from a white-box perspective - Researching and prototyping (writing PoCs) for new classes of attack vectors and vulnerabilities, including side-channels - Researching and developing tools for finding and mitigating issues at large scale, both in software and hardware - Creating novel software and hardware mitigations for existing and new classes of attack vectors - Reviewing hardware (RTL) and micro architectural features to search for possible new attack vectors Our projects and engagements are usually multidisciplinary, and you will be collaborating with other security researchers and product development teams. You will also have great opportunities to learn about novel research topics, as well as cutting-edge CPU and hardware technologies. Technical excellence and hands-on experience are the primary requirement for this role, in which you will be able to contribute according to your skill set and areas of interest. It is not required to have advanced knowledge in Intel-specific technologies.

Qualifications


Bachelors, Masters degree or PhD in Computer Science, Electrical Engineering, mathematics, physics or relevant domains This position requires minimum 5+ years experience or knowledge of 2 or more of the following topics: Advanced knowledge of computer architecture Hardware (RTL) design, ability to understand RTL designs CPU micro-architecture and microcode Advanced software compiler knowledge or development experience Proof of Concept/exploit writing Software development experience in C/C++ Source code review for finding security issues Knowledge of side channel attack vectors, including transient execution and physical attacks Preferred qualifications: Ability to work autonomously with minimal supervision Knowledge of both hardware and software security

Inside this Business Group


Enable amazing computing experiences with Intel Software continues to shape the way people think about computing – across CPU, GPU, and FPGA architectures. Get your hands on new technology and collaborate with some of the smartest people in the business. Our developers and software engineers work in all software layers, across multiple operating systems and platforms to enable cutting-edge solutions. Ready to solve some of the most complex software challenges? Explore an impactful and innovative career in Software.


Posting Statement


All qualified applicants will receive consideration for employment without regard to race, color, religion, religious creed, sex, national origin, ancestry, age, physical or mental disability, medical condition, genetic information, military and veteran status, marital status, pregnancy, gender, gender expression, gender identity, sexual orientation, or any other characteristic protected by local law, regulation, or ordinance.

Benefits


We offer a total compensation package that ranks among the best in the industry. It consists of competitive pay, stock, bonuses, as well as, benefit programs which include health, retirement, and vacation. Find more information about all of our Amazing Benefits here.


Working Model


This role is available as a fully home-based and generally would require you to attend Intel sites only occasionally based on business need. This role may also be available as our hybrid work model which allows employees to split their time between working on-site at their assigned Intel site and off-site. In certain circumstances the work model may change to accommodate business needs.

Position of Trust
This role is a Position of Trust. Should you accept this position, you must consent to and pass an extended Background Investigation, which includes (subject to country law), extended education, SEC sanctions, and additional criminal and civil checks. For internals, this investigation may or may not be completed prior to starting the position. For additional questions, please contact your Recruiter.
Apply
Maggie, Offensive Security Researcher

Maggie Offensive Security Researcher

“I’ve always wanted to do something that changes the world — at Intel, I feel appreciated, and I’ve gained more confidence in myself. It makes me feel like I’m capable of doing great things.”

  • EDA Tools Hardware Engineer Bengaluru, India View job
  • DFT Engineer Bengaluru, India View job
  • Design Verification Engineer - Foundry Services Vancouver, Canada View job
View all jobs

You don't have Recently Viewed Jobs yet.

View all jobs

You don't have Saved Jobs yet.

View all jobs

Join Our Talent Community

Be the first to hear about what's happening at Intel! Sign up to receive the latest news and updates.

Sign up

More About Intel