What are the responsibilities and job description for the Security Researcher position at Metalware?
Metalware is a startup dedicated to protecting cyber-physical systems in critical industries. We develop advanced firmware security solutions for industries where failure isn’t an option—ranging from aerospace/defense, automotive, and industrial controls to telecom and healthcare.
We are seeking a Security Researcher with deep embedded security expertise to challenge and secure firmware. In this role, you’ll deploy advanced reverse engineering, fuzzing, and offensive security, and penetration testing techniques to uncover vulnerabilities in complex firmware systems.
Who You Are
We are seeking a Security Researcher with deep embedded security expertise to challenge and secure firmware. In this role, you’ll deploy advanced reverse engineering, fuzzing, and offensive security, and penetration testing techniques to uncover vulnerabilities in complex firmware systems.
Who You Are
- You possess extensive experience in analyzing and exploiting firmware, with a comprehensive understanding of low-level hardware/software interactions.
- You are passionate about applying advanced techniques like symbolic execution, memory corruption analysis, and custom exploit development to real-world embedded challenges.
- You enjoy engaging directly with cutting-edge customers—from drone and electric vehicle manufacturers to humanoid robot, nuclear reactor, and satellite companies—to understand their challenges and deliver rapid, effective solutions.
- You’re comfortable gathering user feedback, understanding requirements, and quickly shipping code.
- You want to work side-by-side with the founders to shape product direction and technical roadmap.
- You’re passionate about developing high-quality embedded software and own every aspect of the development lifecycle—from design and coding to testing and ongoing support.
- Utilize tools like Ghidra, Binary Ninja, and IDA Pro to reverse engineer firmware binaries, dissecting their structure to reveal hidden vulnerabilities and exploitation vectors.
- Design and execute targeted fuzzing campaigns, integrating dynamic analysis techniques to stress-test firmware under real-world conditions.
- Engineer custom exploit chains to validate discovered vulnerabilities, leveraging techniques such as ROP chain crafting, heap spraying, and memory corruption exploitation.
- Collaborate with our engineering and AI teams to translate technical findings into improved product interfaces, detailed vulnerability reports, and intuitive security dashboards that enable rapid remediation.
- Stay ahead of emerging threats and attack methodologies by continuously researching cutting-edge techniques in binary analysis, symbolic execution, and adversarial testing, contributing to both internal R&D and external security communities.
- Develop prototypes to validate design concepts, quantify technical constraints, and iterate on new ideas.
- Gather and incorporate user feedback to continuously improve product features and performance.
- Proficient in C, C , or Rust programming languages.
- Demonstrated expertise in reverse engineering and penetration testing within embedded systems.
- Hands-on experience with firmware analysis, including the use of tools like Ghidra, Binary Ninja, or IDA Pro.
- Bachelor’s degree in Computer Science, Engineering, Mathematics, or a related STEM discipline with 3 years of professional software engineering experience; OR 5 years of professional software engineering experience in lieu of a degree.
- Active participation in CTF competitions or similar high-caliber security challenges.
- In-depth knowledge of exploit development techniques, including ROP, heap exploitation, and memory corruption attacks.
- Experience integrating security findings into product development, with a keen eye for refining UI and report outputs for clarity and actionability.
- A robust understanding of cybersecurity best practices, vulnerability management, and embedded system architectures.
- Must be willing to work extended hours and weekends as needed to meet project deadlines and deliverables.
- Competitive salary and equity package.
- Full health, vision, and dental benefits.
- Opportunities for continuous professional development, including training and conference participation.
Salary : $120,000 - $200,000