Senior Security Researcher, Device Software

Mountain View, CA, USA; Kirkland, WA, USA

Google

Google’s mission is to organize the world's information and make it universally accessible and useful.

View all jobs at Google

Apply now Apply later


Minimum qualifications:

  • Bachelor's degree in a technical field or equivalent practical experience.
  • 5 years of experience as a security engineer or researcher identifying vulnerabilities in on-device components.
  • Experience developing system software or writing exploits and proof-of-concept code.
  • Experience in system software (e.g., BootROM, BL, firmware, TEE, etc.), Android OS security, or Linux OS security.

Preferred qualifications:

  • Experience delivering exploits (e.g., via compromised apps or exposed interfaces) that leverage vulnerabilities on secured devices (e.g., Android, iOS, Linux based platforms).
  • Experience presenting security research at conferences or workshops.
  • Experience participating in Capture the Flag (CTF) events and Vulnerability Rewards Programs (VRP) or identifying vulnerabilities in system software (CVE).
  • Experience with hardening technologies for system software components.
  • Ability to ramp up on new code bases (e.g., C, C++, Rust) and evaluate the architecture, attack surface, and weaknesses.
  • Ability to assess the effect of security hardening efforts.

About the job

Our Security team works to create and maintain the safest operating environment for Google's users and developers. Security Engineers work with network equipment and actively monitor our systems for attacks and intrusions. In this role, you will also work with software engineers to proactively identify and fix security flaws and vulnerabilities.

The goal is to embed security practices throughout the product life-cycle, ensuring the trustworthiness of the devices, apps, software services, and platforms that the product area develops.

The Security team is composed of engineers that prevent, detect, and mitigate vulnerabilities across a variety of product lines and services, and collaborates with product development teams on system design, hardening, code analysis, security testing, and other security assurance functions with the goal of minimizing the risk of abuse and increasing the cost of vulnerability exploitation.

In this role, you will focus on device wireless connectivity security and will contribute to individual and collaborative projects, including security research and red team exercises, with the goal of discovering and proving product deficiencies at the implementation and design levels. You will evaluate the security of fundamental building blocks in hardware, firmware, and software that power connected devices (e.g., phones, tablets, wearables, cameras, content streamers, other smart home products).

Google's mission is to organize the world's information and make it universally accessible and useful. Our Devices & Services team combines the best of Google AI, Software, and Hardware to create radically helpful experiences for users. We research, design, and develop new technologies and hardware to make our user's interaction with computing faster, seamless, and more powerful. Whether finding new ways to capture and sense the world around us, advancing form factors, or improving interaction methods, the Devices & Services team is making people's lives better through technology.

The US base salary range for this full-time position is $161,000-$239,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.

Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google. The goal is to embed security practices throughout the product life-cycle, ensuring the trustworthiness of the devices, apps, software services, and platforms that the product area develops.

The Security team is composed of engineers that prevent, detect, and mitigate vulnerabilities across a variety of product lines and services, and collaborates with product development teams on system design, hardening, code analysis, security testing, and other security assurance functions with the goal of minimizing the risk of abuse and increasing the cost of vulnerability exploitation.

In this role, you will focus on device wireless connectivity security and will contribute to individual and collaborative projects, including security research and red team exercises, with the goal of discovering and proving product deficiencies at the implementation and design levels. You will evaluate the security of fundamental building blocks in hardware, firmware, and software that power connected devices (e.g., phones, tablets, wearables, cameras, content streamers, other smart home products).
Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google.

Responsibilities

  • Define and drive offensive security projects involving new device features and critical product subsystems.
  • Conduct security research in areas of high security risk, which may involve testing, system analysis, code review/analysis, and other activities.
  • Contribute to the planning and execution of red team engagements, and find and experimentally demonstrate the exploitability of vulnerabilities.
  • Identify novel attack vectors and techniques and present them to internal and external audiences.
  • Propose solutions to security issues and contribute to the design of mechanisms to mitigate or eliminate the risks.
Apply now Apply later
  • Share this job via
  • or
Job stats:  1  0  0
Category: Research Jobs

Tags: Android C Code analysis CTF Exploits iOS Linux Offensive security Red team Rust Vulnerabilities

Perks/benefits: Conferences Equity / stock options Salary bonus Team events

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.