ARM Cortex Jobs in South Wales

1 of 1 ARM Cortex Jobs in South Wales

Vulnerability Researcher

newport, wales, united kingdom
IO Associates
Experience: Reverse engineering using tools such as IDA Pro, Ghidra, or Binary Ninja. Vulnerability research, including exploit development and mitigation bypass techniques. Embedded software development for platforms such as ARM Cortex, AVR, or MIPS. Experience with Radio Frequency (RF) systems, Software Defined Radios (SDRs), 2G/4G/5G, including tools like GNU Radio, Osmocom, srsRAN or USRP. More ❯
Posted: