Posted 5 years, 5 months ago
Roles
Embedded Developer Security ResearcherLocations
Columbia, MD
Contacts
careers@syscall7.com
Description
Do you know low-level software internals? Would you like to develop custom emulators for PowerPC-based SoCs? Do you have what it takes to reverse firmware and implement software in C to emulate custom hardware peripherals? If reading processor reference manuals, reversing code in Ghidra/Binary Ninja/IDA Pro, writing Python scripts, and developing system level code in C makes you happy, then we want to get to know you better.
Similar Jobs
Create your own personalized Job Alert