Cybersecurity Test engineer

3 weeks ago


india We IT Global AB Full time
Job Description

We are looking for a skilled Cybersecurity Tester to join our dynamic team. The ideal candidate will have a strong background in cybersecurity testing methodologies, particularly within the automotive sector. You will play a crucial role in ensuring the security and integrity of vehicle systems by conducting comprehensive tests and identifying potential vulnerabilities.

 

Key Responsibilities:

  • Conduct cybersecurity tests focusing on CAN fuzzing to identify vulnerabilities in-vehicle communication protocols.
  • Perform testing on ECU flashing procedures to assess security measures and potential risks.
  • Evaluate the security of password databases used within vehicle systems.
  • Collaborate with cross-functional teams to analyze test results and develop strategies for mitigating cybersecurity risks.
  • Stay up-to-date with the latest cybersecurity trends, techniques, and regulations within the automotive industry.

Requirements

Qualifications:

  • Bachelor's degree in Computer Science, Information Security, or a related field. Proven experience in cybersecurity testing, preferably within the automotive industry.
  • Familiarity with CAN bus protocols and ECU flashing procedures.
  • Strong understanding of password management and database security principles.
  • Proficiency in using cybersecurity testing tools and methodologies.
  • Excellent problem-solving skills and attention to detail.
  • Effective communication and collaboration abilities.

Preferred Qualifications:

  • Master's degree in Cybersecurity or a related field.
  • Industry certifications such as CISSP, CEH, or OSCP.
  • Experience with reverse engineering and penetration testing.
  • Knowledge of automotive cybersecurity standards and regulations (e.g., ISO/SAE 21434, UN R155).

Other relevant information

  • Secure Boot Verification: Understanding how secure boot mechanisms work and verifying that the OTP ECU correctly implements secure boot processes to prevent unauthorized firmware modifications.
  • Firmware Analysis: Ability to analyze firmware images and binaries to identify potential vulnerabilities, backdoors, or unintended functionality that could compromise the security of the OTP ECU.
  • Password Management: Expertise in managing passwords securely, including aspects such as encryption, hashing, and salting to protect passwords stored in the database from unauthorized access or retrieval.
  • Access Control: Understanding of access control mechanisms to regulate who can access, modify, or retrieve passwords from the database, ensuring that only authorized personnel have the necessary permissions.
  • Authentication Mechanisms: Knowledge of authentication methods and techniques used to verify the identity of users accessing the database, such as multi-factor authentication (MFA) or biometric authentication.
  • Encryption: Familiarity with encryption techniques to encrypt sensitive data, including passwords, stored in the database to prevent unauthorized disclosure or tampering.
  • Audit and Monitoring: Ability to implement auditing and monitoring mechanisms to track access to the password database, detect suspicious activities, and generate logs for forensic analysis in case of security incidents.
  • Security Policies and Procedures: Understanding of security policies and procedures governing the management of passwords and access controls within the organization, ensuring compliance with industry standards and regulations.
  • Secure Development Practices: Knowledge of secure coding practices to prevent vulnerabilities such as SQL injection or buffer overflows that could compromise the security of the password database.
  • Data Protection Regulations: Awareness of data protection regulations and privacy laws relevant to the automotive industry, ensuring that the storage and management of passwords comply with legal requirements and industry standards.
  • Hardware Security Testing: Knowledge of hardware security testing techniques, including side-channel attacks, fault injection, and physical tampering, to assess the resilience of the OTP ECU against physical attacks.
  • Vulnerability Assessment: Skill in performing vulnerability assessments and penetration testing on the OTP ECU to identify and exploit security weaknesses in its firmware, communication interfaces, or configuration settings.
  • Cryptographic Analysis: Understanding of cryptographic protocols and algorithms used to secure the communication and data storage on the OTP ECU, and the ability to analyze their implementation for potential weaknesses.
  • Security Architecture Review: Capability to review the overall security architecture of the OTP ECU, including its access control mechanisms, data protection strategies, and resilience against common attack vectors.
  • Compliance and Standards: Knowledge of relevant cybersecurity standards and regulations in the automotive industry, such as ISO/SAE 21434, UN R155, and other applicable guidelines, to ensure that the OTP ECU meets the required security requirements and compliance obligations.

 




  • india Mindverse Consulting Services Full time

    Job Description For our client we are looking for a Cybersecurity Engineer.The Position As a Cybersecurity Engineer you will be part of building a global platform utilized by the brands within the group. The development within this area is fast and rewarding!This is the company Cybersecurity is an integral part of product design. The main responsibility...


  • india Cardinal Health Full time

    Headquartered in Dublin, Ohio, Cardinal Health, Inc. (NYSE: CAH) is a global, integrated healthcare services and products company connecting patients, providers, payers, pharmacists and manufacturers for integrated care coordination and better patient management. Backed by nearly 100 years of experience, with more than 48,000 employees in nearly 60...


  • india Wipro Full time

    Location:Pune/Bangalore Exp:7-10Y Job Description: Bachelor of Science in Computer Science, Computer Engineering, Electrical Engineering, or other related fields degree in computer science, Computer Engineering, Electrical Engineering, or other related fields preferred least 7 years of automotive system and component verification and validation experience...


  • india Advanced Sterilization Products Full time

    Office Address : #16 Salarpuria Premia (Opp. Cessna Business Park), Sarjapur Outer Ring Road (ORR), Bangalore 560103 Summary The ASP Senior Cybersecurity Engineer will have a measurable impact in ensuring ASP’s success in the application and development of security measures including ensuring their efficiency in combination with security audit and...


  • india Volvo Group Full time

    Transport is at the core of modern society. Imagine using your expertise to shape sustainable transport solutions for the future? If you seek to make a difference on a global scale, working with next-gen technologies and the sharpest collaborative teams, then we could be a perfect match.  Our team, “Cybersecurity and Functional Safety” in Bangalore is...


  • india Kitecyber Full time

    Company Description Kitecyber is a cybersecurity company that specializes in securing modern organizations against SaaS and Internet-based attacks. Using a patented AI-based approach, Kitecyber helps discover and secure SaaS apps and cloud APIs, eliminating unsanctioned app or cloud API sprawl, and preventing sensitive data exfiltration and identity theft...


  • India Kitecyber Full time

    Company Description Kitecyber is a cybersecurity company that specializes in securing modern organizations against SaaS and Internet-based attacks. Using a patented AI-based approach, Kitecyber helps discover and secure SaaS apps and cloud APIs, eliminating unsanctioned app or cloud API sprawl, and preventing sensitive data exfiltration and identity theft...


  • india Volvo Group Full time

    Transport is at the core of modern society. Imagine using your expertise to shape sustainable transport solutions for the future? If you seek to make a difference on a global scale, working with next-gen technologies and the sharpest collaborative teams, then we could be a perfect match.  We value your data privacy and therefore do not accept applications...


  • india SNCloudSolutions LLC Full time

    Job Description: We are seeking an experienced and dynamic ICS (Industrial Control Systems) Cybersecurity Proposal Lead Engineer to join our team. The successful candidate will play a crucial role in leading the development of proposals for ICS cybersecurity projects, ensuring the integration of robust cybersecurity measures into industrial control ...


  • india Advanced Sterilization Products Full time

    Office Address : #16 Salarpuria Premia (Opp. Cessna Business Park), Sarjapur Outer Ring Road (ORR), Bangalore 560103 Summary The ASP Principial Cybersecurity Software Engineer will have a measurable impact in ensuring ASP’s success in the application and development of security measures including ensuring their efficiency in combination with security...


  • india Wipro Full time

    Location:Pune/Bangalore Experiance:9-14Y Job Description: Bachelor of Science in Computer Science, Computer Engineering, Electrical Engineering, or other related fields degree in computer science, Computer Engineering, Electrical Engineering, Business Administration or other related fields preferred years of cybersecurity experience in automotive, aviation,...


  • india Callisto Talent Solutions Full time

    Cyber Security Presales job Location : Mumbai & Gurugram Our client is the front runner in embracing innovation and leveraging world-class & cutting-edge technology to deliver maximum business value to its customers. They excel in delivering niche solutions in the domains like: Blockchain | Cyber Security | Fastag based Tolling Platform & Logistics | 3D...


  • india Progress Full time

    Job Summary We’re Progress – we offer the best platform for building and deploying tomorrow’s applications quickly and easily. We are bold, forward-thinking innovators who build things that work and care about our customers. We invent and reinvent every day, work together as one, value and respect each other and cheer our wins. Join us as...


  • india Technip Energies Full time

    About Technip Energies At Technip Energies, we believe in a better tomorrow and we believe we can make tomorrow better. With approximately 15,000 talented women and men, we are a global and leading engineering and technology company, with a clear vision to accelerate the energy transition. Designing and delivering added value energy solutions is what we...

  • Cybersecurity Expert

    2 weeks ago


    india We IT Global AB Full time

    Job Description This is a remote position. We are looking for a cybersecurity expert for our organization. Background: Within the battery technology development for future units that are completely supplier-developed. It is not part of the current architecture, however, it is sold along with the complete vehicle and so falls into our R155 relevance...


  • india APTO Solutions Full time

    Join Our Team as a Sr. Security VAPT Engineer! Location : Flexible (Any Job Location)Job Type : PermanentQualifications & Skills : Education :- Bachelor's degree in Computer Engineering, Information Technology, BCS, BCA, or a relevant field. Experience :- Minimum of 4 years of hands-on experience in cybersecurity roles, focusing on vulnerability assessment,...


  • india BMC Full time

    Job Description Key Responsibilities: -        -   Monitor network traffic for unusual activity.-         - Configure and implement security tools and software.-         - Conduct security assessments through vulnerability testing and risk analysis.-        -   Respond to all system and/or network security breaches.-       ...


  • india EURHASI Full time

    Job Description EURHASI  recrute pour son client un PENTEST Cybersecurity Engineer.Notre client est un une société spécialisée dans la conception, la fabrication et la commercialisation de verres correcteurs et d'équipements d'optique.Information :  Le client n'accepte pas de candidatures nécessitant des démarches administratives pour une...


  • india Kreativstorm Full time

    Job Description Embark on an exciting exploration into the critical field of cybersecurity with an exclusive internship opportunity offered by Kreativstorm, a dynamic and innovative management-consulting firm based in Berlin, Germany. Work remotely with our multinational team and realize your career ambitions in cybersecurity!If you're passionate about...


  • india 3M Consultancy Full time

    Job Description Job Title: Cybersecurity Policy and Compliance AnalystLocation: Arlington, VA.Duration: Full-Time.Active IRS MBI is required. The Position:Our client has an exciting opportunity to be a Cybersecurity Policy and Compliance Analyst as part of our growing team. The ideal candidate will work closely with our client to develop automated methods to...