• Seasoned embedded security analyst will be responsible for developing and deploying methodologies for vehicular security assessment to analyze real-time security threats, associated risks and vulnerabilities
  • Experience embedded Penetration Tester will be responsible for design and development of embedded attack vectors to carry out penetration testing in the vehicle network and ECUs, to confirm the vulnerabilities.
  • Engineer with relevant knowledge and experience will work in designing approaches for automating Cybersecurity Functional testing and FUZZ testing in the emerging field of automotive cybersecurity.
  • Engineer with a deep understanding and experience on embedded system, will work in the design and development of Secure Bootloader to enable low level embedded security for ECUs.
  • A welcome understanding and experience on effective integration of Hardware Trust Anchors for the vehicle Embedded Systems and perform integration testing
  • Engineer with sound knowledge of embedded security, cryptography, PKI/TLS will work on developing SecureVC and SecOC
  • Engineer with in-depth knowledge and experience on vehicle network security will work on design and development of CAN Intrusion Detection Systems and Firewalls.
  • Responsible for benchmarking, researching industry and non-industry landscapes, and documenting automotive security requirements.
  • Engineer will maintain long-range automotive cybersecurity strategies encompassing security required low level, resource constrained vehicular environment, a landscape of real-time threats and vulnerabilities for automotive systems.
  • Experience in Linux, embedded systems, understanding of various h/w boards, microcontrollers, programming in C / C++, Embedded C (focusing on various communication interfaces, low level hardware, sensors, drivers and in-vehicle network). Scripting knowledge on Python / Perl.
  • Knowledge of CAN Tools, network tools, sniffing / spoofing tools and various hacking tools especially in the embedded domain.

Hands on experience on safety and security standards. [V Model, ASIL, safety-security mapping etc.] Ability to analyze and synthesize enormous and complex information flowing in the embedded automotive systems

Education level
  • Degree in engineering (any of the discipline) / MCA
Experience
  • relevant experience of 3 to 15 years
Job Specific skills
  • C / C++, Embedded C Programming, Scripting experience in Python / Perl
  • Experience in working with Micro-controller, various boards, cross-compilers, debugging the hardware, flashing tools
  • Experience using CAN tools such as CANAnalyzer, CANoe, VehicleSPY, ValueCAN
  • Understanding of AUTOSAR, CAN Protocol, UDS Protocol, In-vehicle network
  • Sound understanding of embedded security assessment to analyze real time threats, vulnerabilities
  • In-depth understanding of embedded Penetration Testing, various sniffing, spoofing tools, embedded hacking tools, generation of embedded attack vectors.
  • Understanding of FUZZ testing, cybersecurity functional testing, integration testing
  • Understanding of Bootloaders, Configuration, Password protected memory
  • Understanding of Cybersecurity concepts, Crypto algorithms, Key management, PKI, Secure coding practices
  • Experience in Automotive Cybersecurity, Automotive ECUs, Secure Bootloaders, HSM, JTAG, Gateway Module, infotainment system, CAN
  • IDS and Firewall etc. is bonus
Personal Attributes
  • Customer focus
  • Global mindset
  • Building Relationship
  • Cultural Sensitivity
  • Leadership
  • Technologically challenging opportunity to work in the field of Automotive Cybersecurity, one of the most emerging technical domains. Modern vehicles are not only mechanical devices, but they are instead network of electronic components carrying real-time safety critical information. The complexity of current automobiles is constantly increasing. Modern cars contain a variety of electronic control units (ECUs) that are connected to each other via different kinds of bus systems in order to reduce the amount of cables needed. But this growing complexity and added functionality is increasingly making vehicles exposed to the cyber-attacks. A job requires to have a real-time track of automotive security environment.
  • Here is an opportunity to understand and analyze the current situation of potentially growing cyber threats for vehicle by performing Threat Analysis & Risk Assessment, Vulnerability Analysis for automotive systems, vehicle ECU to bring forth in-depth analysis of threats and vulnerabilities with updated real time analysis.
  • To negate and mitigate cyber exploits for automotive systems, develop attack vectors for identified vulnerabilities and perform penetration testing to confirm the vulnerabilities, generate real-time customized reports.
  • Hands-on working experience to resolve intriguing challenges for enabling low level embedded ECU security, design and develop secure bootloaders, deploy Secure Vehicular Communication (SecureVC) and secure on-board communication (SecOC), in a resource constrained vehicular environment.
  • Opportunity to work on design and development of Secure Bootloader to enable state of the art security by deploying appropriate security measure in a resource constrained environment.
Roles

Engineers

Skills

Embedded C | C++ | Platform Software | Communication Protocols

Experience

3-15 years