Mid-level Energy, utilities, environment Jobs in Nigeria

14

jobs

M-Kopa Nigeria

Associate Application Security Engineer

Lagos, Nigeria

Benel Energy Resources Limited

Graduate Drilling Well Engineer - Lekki

Lagos, Nigeria

M-Kopa Nigeria

Senior Analytics Engineer

Lagos, Nigeria

Benel Energy Resources Limited

Graduate Drilling Well Engineer - Delta

Warri, Nigeria

Terra Energy Services Nigeria Limited

Construction Equipment Superintendent

Portharcourt, Nigeria

Terra Energy Services Nigeria Limited

Site Planner

Portharcourt, Nigeria

Amaiden Energy Nigeria Limited

Production Engineer / Specialist I

Lagos, Nigeria

JMG Limited

Business Development Manager - Solar And UPS - Rivers

Portharcourt, Nigeria

JMG Limited

Business Development Manager - Solar And UPS - Kano

Kano, Nigeria

Get personalised job alerts directly to your inbox!

JMG Limited

Area Sales Manager

Kano, Nigeria

Associate Application Security Engineer

Closing: May 28, 2024

10 days remaining

Published: May 13, 2024 (6 days ago)

Job Requirements

Education:

Work experience:

Language skills:

Job Summary

Contract Type:

Sign up to view job details.

Expertise
  • Our expectation is that you have fundamental knowledge of Android applications, IoT devices and hardware hacking, with proper understanding of firmware architectures, mobile operating systems and low-level memory interfaces such a JTAG, UFS and eMMC.
  • If you have experience with penetration testing / red teaming engagements, with an excellent knowledge of the Linux OS, kernel, virtualization technologies and can use a multitude of tools, from logical analyzers and oscilloscopes, to soldering irons and custom boards to access low level microprocessors and exploit challenging systems, then this might just be the role for you.
  • We are particularly interested in a background / experience with hardware hacking, phone hacking or phone security.

Additional Information:

  • This role is fully remote, within the following time zone (UTC -1 / UTC+3). Our engineers work remotely from locations such as the UK, Europe and Africa.
  • You will be reporting to the Senior Application Security Engineer and working with a diverse team from across the globe.
Responsibilities
Expertise
  • Our expectation is that you have fundamental knowledge of Android applications, IoT devices and hardware hacking, with proper understanding of firmware architectures, mobile operating systems and low-level memory interfaces such a JTAG, UFS and eMMC.
  • If you have experience with penetration testing / red teaming engagements, with an excellent knowledge of the Linux OS, kernel, virtualization technologies and can use a multitude of tools, from logical analyzers and oscilloscopes, to soldering irons and custom boards to access low level microprocessors and exploit challenging systems, then this might just be the role for you.
  • We are particularly interested in a background / experience with hardware hacking, phone hacking or phone security.

Additional Information:

  • This role is fully remote, within the following time zone (UTC -1 / UTC+3). Our engineers work remotely from locations such as the UK, Europe and Africa.
  • You will be reporting to the Senior Application Security Engineer and working with a diverse team from across the globe.
  • We are looking for an Associate Application Security Engineer to join our Application Security Team; which provides intelligence on hacking of M-KOPA devices that in turn helps us strengthen and expand the digital and financial inclusion of our customers.
  • As an Engineer, you will be providing support and testing M-KOPA devices for security flaws, particularly mobile phones. Physically performing hardware vulnerability reviews of M-KOPA mobiles, IoT and automotive devices, writing custom Proof-of-Concept code and carrying out internal penetration testing against applications and assisting with internal red teaming engagements.

Overview

  • This role would involve learning and conducting in-depth hardware penetration testing, particularly for Android mobile, iOS, and embedded systems.
  • Additionally, you would be assisting in the identification and discovery of hardware zero-day vulnerabilities in a range of mobile devices, applications, and the underlying kernels through hardware fuzzing, software fuzzing, and low-level reverse engineering.

Applications submitted via Fuzu have 32% higher chance of getting shortlisted.