Now Hiring Experts

Associate Research Scientist

Harbor Labs is currently seeking candidates for an Associate Research Scientist position. Working under the Chief Scientist, the Associate Research Scientist will perform both supervised and independent research, experimentation, design and development in support of our clients’ varied cybersecurity and IT requirements. The Associate Research Scientist will also support Harbor Labs’ internal product development efforts. These duties include working with a Harbor Labs Product Manager to develop and extend new product concepts, occasional interaction with end customers, and the ongoing development and maintenance of the company’s line of commercial product offerings.

Typical Activities Include:

Interaction with clients to solicit project requirements

Working with senior staff to assemble a statement of work and project plan

Developing ideas for solutions to cyber security problems faced by our clients

Conducting research and testing in support of client requirements

Designing, implementation, and integration of security solutions

Designing, development and support of the company’s line of of technology products

Education:

Preferred education level: M.S. in Computer Science, Computer Engineering, Information Security or related field.

Required Qualifications:

4+ years of experience in applied cybersecurity in a commercial or academic environment

Knowledge of embedded systems, computer science concepts, computer security concepts, and networking

Strong background in vulnerability analysis and exploitation

Development and vulnerability research experience on Windows, Linux, OSX and embedded systems

Highly skilled in Object Oriented programming

Dynamic and static reverse-engineering skills

Experience with cryptographic packages

Experience with firmware security

Kernel development skills

Preferred Additional Qualifications:

Knowledge of medical equipment cyber security principles and documentation

UL 2900-2-1 Requirements

MDS2

Patch validation

FDA OS patch regulations

FDA reporting

ICS-CERT reports

Knowledge of PHI handling and HIPAA requirements

Qualified candidates who may only meet a subset of these qualifications are nonetheless encouraged to submit their resumes for consideration.

Apply Now

Accepted file types: pdf, doc, docx, txt, rtf, Max. file size: 10 MB.
Browse
About
Learn more about our experts and how we’re bringing our passion and process to support brighter outcomes.
Careers
We’re always looking to add new dimensions to our team. Check here for the latest openings and opportunities.
Contact
1.855.CYBR.SCI info@harborlabs.com
TOOLS
Discover issues hiding in your device firmware.
Find out how your vulnerability scores add up.
Medical Device
Security
Your device delivers healthier outcomes. With HarborLabs, it will do it securely.
Healthcare IT
Consulting
Healthcare IT system security and regulations are a big lift. An experienced partner by your side can help make it lighter.
Technical Litigation
Consulting
There are practical cyber experts and there are experienced Alternative Legal Service Providers. HarborLabs is the best of both worlds.