We're not just a job board.

At ECM, we're scientists and engineers offering a personal service to help our peers find jobs - register with us, and let us do the hard work for you.

Read More

Research Engineer, Hardware Security (27239)

Bristol (onsite)
to £55,000 DoE + Benefits

Work in an industry focused research group on systems security architecture

A new opportunity is open to join this industry focused lab and work on research projects around security architecture. The position is for a 1.5 year full-time contract and is open to graduates, post-graduates, postdocs and experienced engineers.

The lab team work on electronic systems for endpoint devices including consumable electronics peripherals, researching and developing technologies around hardware security. The emphasis is on hardware-firmware, implementing engineering processes to drive novel technologies to be incorporated into next generation products. Failure happens, and projects don’t always succeed, but the mantra is to keep on trying.

As a Research Engineer, you would work on new hardware and firmware architecture. You’ll build prototypes with new security features, documenting your processes and work closely with business partners to turn ideas into products. You’ll work in a dynamic, fast-paced environment, looking to make iterative improvements.

Requirements:

  • You’ll have a strong academic background in computer science, electronics or similar. You may have relevant advanced degrees and can evidence experience in electronics research.
  • You’ll be familiar with firmware technologies (x86, ARM) and computer architecture.
  • You’ll have an interest into endpoint security and can have a reasonable discussion on this topic. You’ll be keen to learn more and develop your knowledge on hardware security.

Due to the nature of projects, interested applicants must be able to work fully onsite at their Bristol offices. Further, only nationals from the UK and allied countries will be considered.

Whilst this is a fixed term contract, benefits are included. In addition, depending on research direction, there are possible opportunities to work in the US on projects.

Keywords: Endpoint Security, Hardware Architecture, Firmware, Electronics Research, 18m FTC, Bristol

Please note: even if you don't have exactly the background indicated, do contact us now if this type of job is of interest - we may well have similar opportunities that you would be suited to. And of course, we always get your permission before submitting your CV to a company.

Recommend for £250 - see www.ecmselection.co.uk/tell-a-friend for details.