Digital forensic researcher mobile device hacking

Rijksoverheid

Digital forensic researcher mobile device hacking Ministry of Justice and Security, Netherlands Forensic Institute
Functieomschrijving Immerse yourself in research projects covering the analysis, reparation, and accessibility accessing of modern integrated circuits at various levels, from packages to components. In addition, contribute to law enforcement in the Netherlands. You will only find that unique combination at the Netherlands Forensic Institute, where you get to work as a digital forensic researcher and examiner.
As a digital expert in the field of mobile device hacking, you will strengthen the Digital Technology team. Your challenge? Reverse engineer the workings and security of mobile consumer devices. Develop a method on a reference device in such a way that it can be applied on confiscated devices, in order to extract the data or break through the security and recover the information within the device.
You will collaborate with experts of the Digital Technology team that are proficient in reverse engineering, engineering, crypto, and data-analysis. You will support the development of setups that are used to analyse target devices with side-channel analysis and fault injection. On the other hand, you will familiarise yourself in attack concepts developed by others and adjust these for use in forensic cases.
Both on a software and hardware level, using your low-level knowledge of embedded devices, the code you will develop will run close to the firmware or even lower, so stable measurements can be acquired. You will make small changes in the hardware of target devices in order to access relevant signals and optimize measurement setups. To be able to do so, you will analyse software (reverse engineering) and hardware of the target devices at the lowest level, for a large part in a black box scenario.
Obtaining access of secured mobile devices is a multidisciplinary problem that includes other fields of expertise such as chip-off, silicon analysis, exploit development, FPGA-engineering, and cryptography. This is why you will include your colleagues in the team Digital Technology and their international partners where necessary. Besides this, you can shape and focus your research by yourself. You must be able to work well individually, but you do not hesitate to ask for help when needed and have a pragmatic attitude.
Functie-eisen
  • Proven, preferably practical, low-level knowledge of embedded systems (hardware and firmware).
  • Provable, preferably practical, knowledge of Android’s chain of trust.
  • Knowledge of FDE, FBE, Keymaster and StrongBox is preferred.
  • Provable, preferably practical knowledge and experience with (hardware) reverse engineering.
  • Experience with software reverse engineering on a variety of layers (ROM, firmware, kernel, PBL, SBL, XBL, aboot, sboot, Android) is preferred.
  • Knowledge of trusted execution environments is preferred.
  • You have an affinity with simulating firmware.
  • Experience (or affinity with) with micro-soldering is preferred.
  • University level education, preferably with a large computer security component.
  • You have a wide interest of integrated components, signal analysis, and cryptography.
  • You are able to focus on and execute your own research and communicate about this with your colleagues.
  • You are a team player, good in collaborating, and like to take initiative.
  • You have an affinity with hardware development (FPGAs, PCB-development).
  • You have an affinity with software development (VHDL, C, Python).
  • You have an affinity with security and justice.
Competencies
  • analytical ability
  • judgement
  • persuasiveness
  • collaborate
  • planning and organising
  • creativity
Arbeidsvoorwaarden Salarisniveau: schaal 10, schaal 11 Salarisomschrijving: A temporary 8% allowance on top of the monthly salary is applicable because of tight labour market conditions. Maandsalaris: Min €2.756 – Max. €5.039 (bruto) Dienstverband: Arbeidsovereenkomst voor bepaalde tijd met uitzicht op onbepaalde tijd Contractduur: 1 year Maximaal aantal uren per week: 36
Overige arbeidsvoorwaarden In addition to the salary, you receive a so-called individual choice budget (ICB). The ICB consists of funds (16.37% of your gross annual salary) and time. You can use the ICB to make the choices that suit your preferences and you can decide on some of your employment conditions yourself. For example, you can opt to have part of your monthly income paid out at a date of your choosing. You can also convert this budget into leave — and the other way round — or spend it on tax-friendly causes. The Government of the Netherlands strongly values personal growth and career development and offers numerous opportunities to achieve this. The fringe benefits include various study facilities, company fitness training, full reimbursement of your costs of commuting by public transport, and partially paid parental leave.
Bijzonderheden
  • Interested? Upload your motivational statement and CV in Word or PDF format. You can upload it as an attachment after responding via the apply button. Please tell us a little about yourself in your motivational statement.
  • An assessment (psychological and skills test) can be part of the application process, we might request references or use an (online) screening.
  • Checking the integrity of our new colleagues is of great importance to the NFI. For this position, a security investigation B is carried out by the General Intelligence and Security Service. A nondisclosure agreement is also part of the application pro-cess.
  • No rights can be derived from this vacancy.
  • No agencies please.
  • The measures surrounding the COVID-19 crisis also affect the application procedure, which may cause it to be delayed. Where possible, we will provide alternative formats for the interviews.
Subscribe Now