Now Hiring Experts

Summer Cyberscience Intern

Harbor Labs is currently seeking candidates for the Medical Device Security analyst position. This position reports directly to the Director of Medical Security, supporting the company’s medical device security consulting practice. Duties include providing engineering related to the cybersecurity and cybersafety requirements of medical clients seeking regulatory or professional certifications, as well as maintaining an ongoing security awareness of client devices post engagement.

Typical Activities Include:

Perform manual and automated firmware analysis on target devices

Perform pen tests, fuzzing and custom exploit attacks against client medical systems

Review deployment architectures, topologies and conops for compliance regulatory security mandates

Produce security reports suitable for submission to regulatory bodies

Education:

Preferred education level: Bachelor’s degree in Computer Science, Computer Engineering or related fields. Graduate degree is desirable.

Required Qualifications:

3+ years of experience performing software or networking security analyses

2+ years of experience with exploitation tools, such as Kali Linux, Burp, Nmap, Wireshark, Nessus, Metasploit, Core Impact, and Cobalt Strike, WebInspect, AppDetective, Hailstorm, Aircracking, and Kismet

Familiarity with medical equipment, associated software and common deployment models.

Ability to clearly convey results in formal technical reports and deliver briefings to senior client staff

Strong technical communication and leadership skills to lead investigations with engineers of multiple disciplines

Ability to work well with internal technical staff and external customers and technology partners

Preferred Additional Qualifications:

Knowledge of medical equipment cyber security principles and documentation

UL 2900-2-1 Requirements

MDS2

Patch validation

FDA OS patch regulations

FDA reporting

ICS-CERT reports

Knowledge of PHI handling and HIPAA requirements

Qualified candidates who may only meet a subset of these qualifications are nonetheless encouraged to submit their resumes for consideration.

Apply Now

Accepted file types: pdf, doc, docx, txt, rtf, Max. file size: 10 MB.
Browse
About
Learn more about our experts and how we’re bringing our passion and process to support brighter outcomes.
Careers
We’re always looking to add new dimensions to our team. Check here for the latest openings and opportunities.
Contact
1.855.CYBR.SCI info@harborlabs.com
TOOLS
Discover issues hiding in your device firmware.
Find out how your vulnerability scores add up.
Medical Device
Security
Your device delivers healthier outcomes. With HarborLabs, it will do it securely.
Healthcare IT
Consulting
Healthcare IT system security and regulations are a big lift. An experienced partner by your side can help make it lighter.
Technical Litigation
Consulting
There are practical cyber experts and there are experienced Alternative Legal Service Providers. HarborLabs is the best of both worlds.