Sorry, the offer is not available,
but you can perform a new search or explore similar offers:

Project Manager

Construction Project Manager.Determine and define scope of work and deliverables.Predict resources needed to complete project.Obtain necessary permits, appro...


From Majestic Builders - Isabela

Published 23 days ago

Project Admin

Purpose The position is responsible for providing administrative support to the Project Manager and the project team. This role involves coordinating project...


From Unified Microsystems - Isabela

Published 9 days ago

Project Manager - Mac Team

Job Description ... Must have active or ability to obtain TS/SCI with CI Poly clearance ... Participate in all aspects of Project Management for facility ...


From Fluor Corporation - Isabela

Published 2 days ago

Cyberbacker

CYBERBACKER offers a variety of job opportunities in various fields and business departments that could be a perfect fit for your skills and qualifications. ...


From Cyberbacker - Isabela

Published 24 days ago

Application Security Analyst

Application Security Analyst
Company:

Emerson


Details of the offer

Application Security Analyst Requisition ID: (21010187) Primary Location: Philippines-National Capital Region-Quezon City
Job Function: Information Technology
Job Posting Date: Jul 23, 2021, 12:35:24 AMDescription
By joining us as an Application Security Analyst you will be responsible for helping to build and support Threat and Vulnerability Management’s security services. This position will perform security penetration testing on Emerson’s products, perform internal red team engagements and other special projects such as threat modeling. This position will interface with the Emerson platform group information security leaders, application leaders and development teams to provide timely security testing, reporting, guidance and assist with remediation where applicable.PRINCIPAL FUNCTIONAL RESPONSIBILITIES
Perform product security testing and reporting, to include
Black box reverse engineering of hardware and firmware
Vulnerability research
Exploit development
Fuzz testing
Protocol reverse engineering
Conduct internal red team engagements
Facilitate threat modeling in coordination with Emerson application, infrastructure and product teams.
Perform Security training and outreach to internal development teams
Maintain service documentation and metricsEDUCATION/LANGUAGE
Bachelor’s Degree in Computer Science, Computer Engineering, Cybersecurity, or related field. Other majors will be considered for candidates with desired skillsets.

EXPERIENCE/SKILLS
Minimum of 3 years’ experience with any combination of the following: embedded systems and IoT security, teaming
Experience conducting security testing of embedded hardware / ability to identify and manipulate debug interfaces (UART, JTAG, SWD, etc.) and peripheral buses (SPI, I2C, etc.)
Binary Reverse Engineering of ARM, MIPS, PowerPC firmware using industry standard tools such as IDA Pro, Binary Ninja, Ghidra, etc
Experience in Fuzz Testing of industrial communication protocol like WiFi / BLE / WirelessHART / PROFINET/ MODBUS / Ethernet IP/ OPC UA/ HART /FF
Understanding of secure libraries (e.g. bootloader etc...)
Knowledge of embedded Linux required, knowledge of Real Time Operating Systems a plus
Understanding of various network, web, IoT, and industrial related protocols (such as, TCP/UDP, HTTPS, MQTTS, CoAP, Modbus, EtherNet/IP, DNP3, OPC-UA, etc.)
Understanding of cloud solutions and architectures supporting IoT and Edge computing environments
Experience with programming languages such as, Python, C#, C/C++, Ruby, etc
Excellent written and verbal communication skills
Strong sense of ownership, urgency, and drive
Sharp analytical skills with the ability to synthesize new information quicklyAbout EmersonAt Emerson, we are innovators and problem-solvers, focused on a common purpose: leaving our world in a better place than we found it. Each and every day, our foundational values—integrity, safety and quality, supporting our people, customer focus, continuous improvement, collaboration and innovation—inform every decision we make and empower our employees to keep reaching higher.As a global technology and engineering leader, we provide groundbreaking solutions for customers in industrial, commercial, and residential markets.Our Automation Solutions business helps process, hybrid, and discrete manufacturers maximize production and protect personnel and the environment while optimizing their energy and operating costs. Our Commercial & Residential Solutions business helps ensure human comfort and health, protect food quality and safety, advance energy efficiency and create sustainable infrastructure.Emerson, a Fortune 500 company with $17.4 billion in sales, more than 20 Innovation, Solutions & Engineering Centers, and 200 manufacturing locations worldwide, is committed to helping employees grow and thrive throughout their careers.Whether you're an established professional looking for a career change, an undergraduate student exploring options or a recent MBA graduate, you'll find a variety of opportunities at Emerson. Join our team and start your journey today.


Source: Jobs4It

Requirements


Knowledges:
Application Security Analyst
Company:

Emerson


Built at: 2024-04-24T10:38:50.716Z