Senior Researcher
1/7/2026
The Senior Researcher will focus on vulnerability research and exploitation in embedded environments, acquiring a deep understanding of proprietary technologies. They will develop and utilize this knowledge to provide end-to-end solutions in their domain.
Working Hours
40 hours/week
Company Size
51-200 employees
Language
English
Visa Sponsorship
No
We are looking for a senior researcher to focus on vulnerability research and exploitation in embedded environments.
In this role, you will research proprietary technologies and analyze complex IoT and embedded devices.
You will be responsible for taking your research from initial discovery to a full end-to-end solution in production.
Requirements
- 8+ years of relevant industry experience as a low-level vulnerability researcher.
- Proven track record of finding memory corruption vulnerabilities (stack/heap overflows, UAF, TOCTOU, etc.).
- Proven track record of developing complex exploits.
- Excellent understanding of common security mitigations such as ASLR, DEP, and CFI.
- Excellent understanding OS internals, network protocols and cryptography concepts.
- Proficient in Assembly, C, and Python.
- Expert with IDA Pro / Ghidra, and GDB.
Advantages
- B.Sc. or M.Sc. in Computer Science, Mathematics, or Engineering.
- Published research (CVEs, blog posts, or talks).
- Experience with RF communication schemes such as WiFi, Bluetooth, GPS…
- Experience with developing / researching in Android / iOS environments.
Please let Toka know you found this job on InterviewPal. This helps us grow!
We scan and aggregate real interview questions reported by candidates across thousands of companies. This role already has a tailored question set waiting for you.
Generate a resume, cover letter, or prepare with our AI mock interviewer tailored to this job's requirements.