IoT Security Analyst / Pentester

  • Paris
  • Full-Time
  • Start Date: 01 May 2024
  • Apply Now

About

Red Alert Labs is a security lab based in Paris, France. We provide innovative security assurance & certification services covering the Internet of Things (IoT) ecosystem.

Job Description

Red Alert Labs

Red Alert Labs is a French start-up founded in 2017 with a mission to bring trust to the internet of things.

We act as security partners with expertise in IoT. Our goal is to help organisations to secure their solutions and make well informed strategic decisions. We help them find the right balance in satisfying business and security needs.

Our partners come to us at any stage within the lifecycle of their IoT products or solutions. Our cybersecurity expertise and deep insight in the cybersecurity certifications, standards and regulatory space gives our offerings a unique point of differentiation in the marketplace.

Development of methodologies and specialized tools for risk assessment, security audits and certifications constitute the focus of our innovation because they reflect the pain-points of technical and commercial parts of IoT security. This allows us to provide services that cover among others, risk assessments, security of architectures, security audits, security benchmarking, compliance to standards as well as European or International certification.

Red Alert Labs essentially addresses manufacturers of connected objects, developers and integrators of IOT solutions, cloud & platform service providers, and finally buyers of and users of IoT products and services (both public and private).

CONTEXT

The Internet of Things enables us to connect with a multiplicity of daily-use objects simultaneously. The consumers and industrial users must learn to trust these devices that very often communicate autonomously.

How can we tell that an IoT device is trustable? How do we measure IoT Security? Why are the majority of existing security certification standards not well suited for IoT? and finally, are there existing indicators that can characterize the degree of trust and reassure users (consumer and industrial) at the same time?

Red Alert labs is a one-of-a-kind laboratory that has a mission to resolve this problem of trust linked to the complexity of IoT technologies. Red Alert Labs is well positioned to become an international and European reference leader in security certification of IoT devices. In the light of accelerating to meet the growing demand for our services & expertise, we are seeking to expand our team of experts. We are searching for an IoT expert for consulting and evaluation tasks. (S)he must possess a minimum of 2 years experience in performing pentests.

DESCRIPTION OF THE ROLE

IoT Security Expert

Your future tasks:
• Perform IoT security evaluations/pentests,
• Contribute to the development of evaluation methodologies in our laboratory,
• Contribute to the maintenance of the internal laboratory management framework,
• Contribute to the development of special evaluation environments for some unique IoT devices.
• Contribute to the execution of internal and client projects (consulting & evaluation): risk assessments, pentests, training, etc.
• Contribute to case studies linked to IoT security and cybersecurity in general.

Preferred Experience

  • You have a BAC+5 or its equivalent
  • You have provable professional cybersecurity experience of at least 2 years, notably in pentesting and security audits.
  • You have some experience in evaluation of information systems covering at least 2 of the following themes: IoT, Embedded systems, web applications, mobile applications, cloud applications.
  • You are familiar with at least one of the following risk assessment frameworks: EBIOS risk manager, OCTAVE, MEHARI, OBASHI, STRIDE.
  • You are curious and wish to grow rapidly in a young and innovative company.
  • You are good at discussing and explaining technical cybersecurity subjects to non-technical people in an easy and understandable way.
  • You are able to write in english and french.
  • You are rigorous, organised, flexible and agile.
  • You are a good team player.

Finally, if the start-up world interests you and you would like to join an organisation with high growth potentials – Red Alert Labs is waiting for you!

Languages
English and French (Obligatory).

Recruitment Process

How will I be interviewed?
You will undergo 3 levels of interviews including one technical exercise where we will work together to evaluate the following:

  • Personal motivation
  • Technical Competence
  • Team Fit

Additional Information

  • Contract Type: Full-Time
  • Start Date: 01 May 2024
  • Location: Paris
  • Education Level: Master's Degree
  • Experience: > 3 years
  • Occasional remote authorized
  • Salary: between 40000€ and 60000€ / year