Logo
Western Digital Capital

Security Firmware Engineer

Western Digital Capital, Irvine, California, United States, 92713


Job Type (exemption status): Exempt position - Please see related compensation & benefits details belowSalary Range: 103,105.00-146,000.00Business Function: Firmware EngineeringWork Location: Irvine Office--LOC_WDT_USCA01Company Description

At Western Digital, our vision is to power global innovation and push the boundaries of technology to make what you thought was once impossible, possible.At our core, Western Digital is a company of problem solvers. People achieve extraordinary things given the right technology. For decades, we’ve been doing just that. Our technology helped people put a man on the moon.We are a key partner to some of the largest and highest growth organizations in the world. From energizing the most competitive gaming platforms, to enabling systems to make cities safer and cars smarter and more connected, to powering the data centers behind many of the world’s biggest companies and public cloud, Western Digital is fueling a brighter, smarter future.Binge-watch any shows, use social media or shop online lately? You’ll find Western Digital supporting the storage infrastructure behind many of these platforms. And, that flash memory card that captures and preserves your most precious moments? That’s us, too.We offer an expansive portfolio of technologies, storage devices and platforms for business and consumers alike. Our data-centric solutions are comprised of the Western Digital, G-Technology, SanDisk and WD brands.Today’s exceptional challenges require your unique skills. It’s You & Western Digital. Together, we’re the next BIG thing in data.Job Description

ESSENTIAL DUTIES AND RESPONSIBILITIES:Development of various cryptography-based security features such as data encryption, Secure Boot, and Device Attestation.Integrate these security protocols and features into the SSD data and control flows to ensure a robust and secure system. Additionally, investigate and resolve any security protocol compatibility issues that may arise.Investigating failures, documenting bug reports, and providing valuable assistance to product teams in identifying and resolving issues.Debugging, optimizing, and validating the Firmware on SoC platforms, as well as bringing up of FPGA and ASIC.Contribute to the Security Development Lifecycle of the Firmware by supporting its development at different stages, including design, threat analysis, implementation, validation, vulnerability testing, certification, and audit.Qualifications

REQUIRED:To qualify for this position, an ideal candidate would have/beA degree in Computer Science, Electrical/Computer Engineering, Software Engineering, or a related field.8 - 10 years of experience in embedded programming, with proficiency in C/C++ and one or more of the following: Python, Rust, Go.Experience in firmware code review, CI/CD test and validation methodology, as well as static and dynamic code analysis. Familiarity with the Agile software development process life cycle is also desired.Proficiency in failure analysis in debugging an embedded firmware application, using debuggers such as Lauterbach.An engineer who can take ownership of given features and manage them from start to finish. Being self-motivated and driven is essential for this role.Good communication skills and be able to work effectively with cross-functional teams.What Sets You ApartDetailed knowledge of RISC-V Instruction Set Architectures (ISA)Technical expertise in applied cryptography and firmware/hardware security, including knowledge of data encryption, trusted execution environment, secure boot, and device attestation.Knowledge of storage controller architectures and security protocols, such as TCG Opal/Ruby/Pyrite, IEEE 1667, SPDM, and IDE.Familiarity with writing code in Github repository and its CI/CD testing framework.

#J-18808-Ljbffr