(Senior) Software Security Engineer C/C++ (f/m/d)

Permanent employee, Full-time · Karlsruhe, Germany, Budapest, Hungary

Position Description
As a (Senior) Software Security Engineer C/C++, you will support our development teams to develop our software components securely. You will also work on development tasks to further extend our components dedicated to security and Digital Rights Management. In this role, you will be part of the Security Team and work closely with our other engineering teams in Budapest and in Germany.
In this role, you will:
  • Provide support regarding security in the whole software development lifecycle
  • Perform threat analysis and risk assessments for software components
  • Align about identified risks and drive the implementation of countermeasures
  • Design, develop and maintain software components dedicated to security and Digital Rights Management using C/C++ in the embedded Linux environment
  • Keep yourself up to date about security threats and solutions known in the industry
What you will need to succeed:
  • Bachelor’s or Master’s degree in computer science, engineering, cybersecurity, or a related field
  • Proven experience in software security analysis (TARA, vulnerabilities analysis, etc.)
  • Proven experience as C/C++ developer in the security field, ideally targeting embedded Linux platforms
  • Proven knowledge of encryption-related concepts, standards and (network) protocols (e.g. Public Key Systems, AES, HTTPS, SSL/TLS, X.509, JWT/JWK)
  • Experience in integration of Content Protection / DRM systems (Widevine, PlayReady, FairPlay), also by use of Trusted Execution Environments (TEE) is a plus
Uploading document. Please wait.
Please add all mandatory information with a * to send your application.