Skip to content

Security Analyst Crypto

On-site
  • Delft, Zuid-Holland, Netherlands
KaS

Job description

Welcome to Riscure!

At Riscure, we help to protect brands and reputations, maintain consumer confidence, and avoid costly product recalls, by looking for security vulnerabilities in devices, chipsets, firmware or software applications. We’re proud that manufacturers of mobile phones, smart meters, IoT devices, automotive subsystems and payment technology all rely on Riscure’s expertise. Our teams of technical and academic professionals are scattered all around the world, with office locations in the US, Europe, and Asia.

You just found a job description for the challenging role of Security Analyst Crypto. We have engaging projects, an open office environment, and we are looking for self-motivated individuals who are eager to carve out their niche in our growing company.

We are looking for self-motivated individuals who would like to embrace the opportunity to drive security forward in our growing company. Are you the person with a focus on complex evaluation, ready to work with clients from all over the world, in our young, open and transparent work environment with ample room for fresh ideas?

What does a day at Riscure look like?

We evaluate the security of products that use embedded and smart card technologies, usually in teams of 2-4 security analysts. The main activities of the evaluation process include analyzing threats and weaknesses by taking apart a device’s specifications, code or hardware, and then developing the necessary tools to attack the security. Results of this go into a report, and we give recommendations for solving these problems.

As part of the mission statement of the company (driving security forward), Riscure believes that knowledge sharing is key to innovation and evolution of employees. Time is arranged for personal development and for weekly sharing knowledge events that are organized for everyone to join.

In addition to evaluation work, we carry out other projects, including consultancy work, research, tool development, and training. As a state-of-the-art lab, our internal research and development process is a necessity to remain competitive. We record the knowledge we gain during our projects in the Riscure knowledge database to ensure it is preserved and shared within Riscure.

We mainly work at our office in Delft. Parts of a project may require working at the customer’s premises. Depending on the type of assignment and your level of experience, you are in regular contact with a customer’s technical liaison during a project. All communication with our customers is in English.

Job requirements

What skills should I have to be able to join?

  • You have successfully completed an academic course in Mathematics, Information Technology or Electrical Engineering
  • You don’t mind getting your hands dirty: the core of our work is digging deep into the technical details of both hardware and software of devices.
  • You have knowledge of cryptographic primitives such as: block ciphers, hash functions and public key crypto algorithms. Knowledge on post-quantum crypto gives you bonus points.
  • You have experience in writing or reviewing hardware or software implementations of cryptographic primitives in embedded devices.
  • You have experience in signal processing.
  • You can “find the odd one out” in challenging circumstances.
  • You have a natural curiosity to figure out how things work under the hood.
  • You have 0 to 3 years work experience.
  • You are capable of completing security evaluations unassisted.
  • You have an excellent command of the English language, both verbally and written.
  • You have good social skills and you are a pleasant co-worker who likes to collaborate in a multidisciplinary team of security specialists.
  • You are flexible, and you enjoy travelling to customers in Europe, North America, or Asia every now and then.

Ok, so what does Riscure offer me?

Most of our customers are large, international organizations based in North America, Europe, and Asia. It is very important for us to be able to provide these customers with high-quality, professional services. In our daily work, this entails rating content over appearances and creating an open and sincere work environment with ample room for fresh ideas. Because of the type of projects and clients, you will be exposed to bleeding-edge technology way before it hits the market.

At Riscure you work together with people who are passionate about their job. Each of them is eager to learn and willing to share knowledge. You form part of a small, highly specialized company with an informal working environment, ensuring that your work is varied and that you have direct contact with every layer within the organization.

In addition to attractive terms of employment, you will be given the chance of growing your responsibility and personal development within the organization.


Other advantages of working at Riscure

  • Flexibility to explore your personal growth. We do not confine talent in a box. You have plenty of freedom to try new things - research, tool development, training, and services development.
  • Working hours are flexible. Possibility to work from home when the projects allow.
  • Academic atmosphere - supporting colleagues to help each other grow technically and create strong teams with members that have complementary skills and interests.
  • Opportunity to become proficient or expert in a variety of technical domains. Again, we do not confine talent in a box. We promote the understanding of security as a whole, both from a formal point of view and also deeply technical
  • Many personal training opportunities and weekly technical knowledge-sharing sessions
  • No dress code. “Feeling at home” is a core value of the company!

or