Firmware Security Consultant

Remote (United States)

Applications have closed

Eclypsium

Eclypsium's comprehensive, cloud-based platform identifies, verifies, and fortifies firmware and hardware in laptops, servers, network gear and devices.

View company page

Location: Remote (United States),None,None

Location: Remote (United States)

THE ROLE:

Eclypsium, a leader in the firmware security market, is actively seeking a highly talented Firmware Security Consultant to join our Services Team and support both internal and customer-facing product, support, and services initiatives. The perfect candidate has a background in assessing firmware and hardware vulnerabilities, building solutions and processes involving hardware architecture, scripting, binary analysis, and systems implementation. They are interested in the firmware security space, passionate about security, proactive, self-motivated, and excited to inspire customers and coworkers with your latest automation or customized implementations. Join our growing team! 

Your responsibilities will include: 

  • FSC will proactively engage with clients to provide clear and consistent experiences for technical services implementing a variety of options from hardware research and risk assessment, to potential forensic review of compromised devices.
  • FSC boosts the quality of the customer experience by helping the Customer Success Organization to drive understanding of firmware and supply chain impacts
  • Build strategic plans for development of services, while creating processes and documentation to allow for repeatability. 
  • Serve as a customer advocate and formalize customer requests, needs, requirements, and escalations to product and executive management teams
  • Work closely with Product Management, R&D, and Sales teams to develop a continuous product education, awareness program, deliver training sessions and ensure critical issues are documented and escalated for resolution. 
  • Serve as a strategic partner to customers and ensure Eclypsium is critical to its overall security program. 
  • Provide proactive advice and guidance to help clients identify and address potential problems before they occur to reduce churn and identify areas to introduce or expand products and services. 
  • Assist solutions team with product implementation and maintenance for customers.

REQUIREMENTS

  • 9+ years of experience in Security Consulting
  • 6+ years of experience in Customer services
  • 6+ years of experience in Offensive security principles and services. 
  • Proven hardware penetration testing experience.
  • Scripting experience with different scripting languages such as JavaScript, Bash, and Python 
  • Experience with Docker and creating custom Docker images
  • Understanding of multiple hardware platforms and subsequent interface level access methods
  • Familiarity with customer success processes, metrics, key performance indicators, and tools (ZenDesk, JIRA, Confluence, etc)
  • Great communication skills, both verbally and written
  • Strong technical aptitude and be able to pick up technical concepts rapidly.

If you have the skill set we’re looking for, we will:

  • Get you up to speed on the Eclypsium product
  • Invest in you to make sure you have the tools and knowledge you need to support our customers 

About Eclypsium

Eclypsium is a supply chain security platform that builds trust in every device by identifying, verifying and fortifying software, firmware and hardware throughout enterprise infrastructure. Eclypsium’s SaaS platform does this by integrating the bill of materials from suppliers and continuously monitoring to independently assess risk of each critical asset from chip to cloud, throughout the life cycle, and across enterprise ecosystems. Protecting Fortune 100 enterprises and federal agencies, Eclypsium has been named a Gartner Cool Vendor in Security Operations and Threat Intelligence. A TAG Cyber Distinguished Vendor, one of the World’s 10 Most Innovative Security Companies by Fast Company, a CNBC Upstart 100, a CB Insights Cyber Defender, and an RSAC Innovation Sandbox finalist. For more information, visit eclypsium.com.

BENEFITS:

Eclypsium headquarters is located in Portland, OR with distributed remote employees and global teams in Argentina and the Bay Area. We offer competitive compensation and benefits packages and are committed to the well-being of our employees and their families. 

Benefits & Perks include:

  • Competitive compensation & startup equity
  • Comprehensive medical, dental, and vision coverage
  • Life insurance, short-term, and long-term disability coverage
  • Flexible time off 
  • Employee assistance program
  • Paid parental leave
  • Home office support for remote employees
  • Regular events and celebrations

EQUAL OPPORTUNITY:

Eclypsium is an equal opportunity employer. We believe in the importance of diverse teams and value candidates of all backgrounds. We do not discriminate on the basis of age, ancestry, citizenship, color, ethnicity, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or invisible disability status, political affiliation, veteran status, race, religion, or sexual orientation.

 

Apply to this job

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Automation Bash Cloud Confluence Docker JavaScript Jira Monitoring Offensive security Pentesting Python R&D Risk assessment SaaS Scripting Threat intelligence Vulnerabilities

Perks/benefits: Career development Competitive pay Equity Flex vacation Health care Home office stipend Insurance Medical leave Parental leave Startup environment Team events

Regions: Remote/Anywhere North America
Country: United States
Job stats:  20  1  0
Category: Consulting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.