Cyber Security Specialist

3 weeks ago


Bangalore, India Cortex Consulting Pvt. Ltd. Full time

About the Role :

We are seeking a highly skilled and experienced Automotive Cybersecurity Specialist to join our team and play a crucial role in safeguarding our connected vehicles from cyber threats.

This role is ideal for a candidate with a strong foundation in cybersecurity principles, experience in the automotive domain, and a passion for ensuring the safety and security of our vehicles.

Responsibilities :

- Analyze and assess the security posture of automotive electronic systems (EES), identifying potential vulnerabilities and attack vectors.

- Design, implement, and integrate security features into Electronic Control Units (ECUs) and vehicle communication protocols (CAN bus, Ethernet) to prevent unauthorized access and manipulation.

- Participate in the Secure Development Lifecycle (SDL) for automotive software, promoting secure coding practices and vulnerability mitigation strategies.

- Conduct penetration testing and vulnerability assessments on EES components to identify and remediate security weaknesses.

- Stay up-to-date with the latest automotive cybersecurity threats, vulnerabilities, and attack methodologies specific to the automotive industry.

- Collaborate with cross-functional teams (hardware, software, engineering) to ensure a holistic approach to vehicle cybersecurity.

- Develop and maintain security policies, procedures, and guidelines for secure development, deployment, and operation of automotive software.

- Contribute to the development and implementation of a comprehensive Vehicle Security Incident Response Plan (VSIRP).

- Maintain awareness of relevant automotive cybersecurity standards (ISO 26262, SAE J3061) and ensure compliance within projects.

- Document security activities, test results, and identified vulnerabilities for future reference.

Requirements :

- 5-8 years of experience in cybersecurity, information security, or a related field.

- Bachelor's degree in Computer Science, Information Security, Electrical Engineering, or a similar technical discipline (a plus).

- In-depth knowledge of cybersecurity principles, attack vectors, mitigation strategies, and threat modeling methodologies.

- Experience with security analysis tools and penetration testing methodologies for embedded systems is a plus.

- Solid understanding of cryptography, secure coding practices, and secure software development principles.

- Familiarity with automotive electronics architectures, communication protocols, and ECUs is a plus.

- Experience with vulnerability management frameworks and processes is a plus.

- Excellent communication, collaboration, and interpersonal skills for effective teamwork.

- Strong analytical and problem-solving skills to identify and resolve complex security issues.

- Ability to work independently and manage multiple tasks effectively in a fast-paced environment.

(ref:hirist.tech)

  • bangalore, India Data Security Council of India Full time

    Responsibilities:Account acquisition and Management: Acquire new clients and engage with existing clients for retention.Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them.Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...


  • bangalore, India Data Security Council of India Full time

    Responsibilities: Account acquisition and Management: Acquire new clients and engage with existing clients for retention. Build proposition, solutions, and service lines for industry sectors, specific problems, and arrange capabilities/ offerings around them. Building a trusted relationship with clients as a Trusted Advisor for Cyber Security from the...

  • Cyber Security

    2 weeks ago


    bangalore, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...


  • Bangalore/Hyderabad, Karnataka, India MY Search Full time

    Our client is a Global multinational technology company that is focused on engineering, manufacturing, data analytics, networks and operations. They are looking for Autosar Cyber Security Software Specialist to be based at Hyderabad with the following :- Total 4 to 8 years of experience with 4+ years in developing security features in embedded software for...


  • Bangalore,Hyderabad, India MY Search Full time

    Our client is a Global multinational technology company that is focused on engineering, manufacturing, data analytics, networks and operations. They are looking for Autosar Cyber Security Software Specialist to be based at Hyderabad with the following :- Total 4 to 8 years of experience with 4+ years in developing security features in embedded software for...


  • bangalore, India Skill Ventory Full time

    Roles and Responsibilities Vehicle system cyber security analysis SW and HW analysis from cyber security point of viewCheck possible breach in actual vehicle systemPerform a periodic DLP (data loss prevention) analysisPerform interface security analysis between vehicle and the environmentPerform risk assessment and quality checkImprove, revise and...

  • Security Assessment

    3 weeks ago


    bangalore, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company. Currently we are hiring Security Assessment & Compliance Specialist with 3-6yrs. This is a full-time onsite opportunity in Dubai. Job Title: Security Assessment & Compliance Specialist Exp: 3-6yrs Job Location: Dubai Onsite Job Type: Fulltime Job Overview The Security Threat Assessment & Compliance...

  • Security Assessment

    3 weeks ago


    Bangalore, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.Currently we are hiring Security Assessment & Compliance Specialist with 3-6yrs. This is a full-time onsite opportunity in Dubai.Job Title: Security Assessment & Compliance SpecialistExp: 3-6yrsJob Location: Dubai OnsiteJob Type: FulltimeJob OverviewThe Security Threat Assessment & Compliance Specialist will...


  • bangalore, India Lenovo Full time

    Description and Requirements As a Cybersecurity Threat Hunter, you will:• Identify (hunting) and profiling threat actors and Tactics, Techniques, Procedures (TTPs).o Conducting proactive threat hunting activities to identify potential security threats and vulnerabilities in the organization's systems and networks.o User behavior analytics,...


  • Bangalore, Karnataka, India Cortex Consulting Pvt. Ltd. Full time

    About the Role : We are seeking a highly skilled and experienced Automotive Cybersecurity Specialist to join our team and play a crucial role in safeguarding our connected vehicles from cyber threats. This role is ideal for a candidate with a strong foundation in cybersecurity principles, experience in the automotive domain, and a passion for ensuring the...


  • bangalore, India Cortex Consulting Pvt. Ltd. Full time

    About the Role : We are seeking a highly skilled and experienced Automotive Cybersecurity Specialist to join our team and play a crucial role in safeguarding our connected vehicles from cyber threats. This role is ideal for a candidate with a strong foundation in cybersecurity principles, experience in the automotive domain, and a passion for ensuring the...

  • Security Assessment

    1 week ago


    Bangalore, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company. Currently we are hiring Security Assessment & Compliance Specialist with 3-6yrs. This is a full-time onsite opportunity in Dubai. Job Title: Security Assessment & Compliance Specialist Exp: 3-6yrs Job Location: Dubai Onsite Job Type: Fulltime Interested Job Overview The Security Threat Assessment &...

  • Security Assessment

    2 weeks ago


    Bangalore, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.Currently we are hiring Security Assessment & Compliance Specialist with 3-6yrs. This is a full-time onsite opportunity in Dubai.Job Title: Security Assessment & Compliance SpecialistExp: 3-6yrsJob Location: Dubai OnsiteJob Type: FulltimeInterested Job OverviewThe Security Threat Assessment & Compliance...


  • bangalore, India Futurense Technologies Full time

    Job Title: Cyber Security TrainerLocation: Kanakapura, BangaloreJob Type: Full-timeJob Description:We are seeking a dynamic and experienced Cyber Security Trainer to join our team at our Kanakapura, Bangalore location. The ideal candidate will have a strong background in cybersecurity, a passion for teaching, and the ability to inspire and mentor B.Tech CSE...


  • bangalore, India Mindsprint Full time

    Position: Sr Engineer /Lead Engineer - Cyber SecurityLocation: Chennai/BangaloreSummary:We're seeking a seasoned Senior Cyber Security Engineer with 6-8 years of experience to fortify our team. Your role involves ensuring the security of cloud infrastructure and applications through meticulous assessment and implementation of robust security measures.Key...


  • bangalore, India Ceragon Full time

    Job Description Ceragon is looking to hire a cyber security engineer with an analytical mind and a detailed understanding of cybersecurity methodologies, practices and systems. Cyber security engineer is expected to have rigorous attention to details, outstanding problem-solving skills, work comfortably under pressure, and deliver on tight...


  • bangalore, India Mindsprint Full time

    Position: Sr Engineer /Lead Engineer - Cyber Security Location: Chennai/Bangalore Summary: We're seeking a seasoned Senior Cyber Security Engineer with 6-8 years of experience to fortify our team. Your role involves ensuring the security of cloud infrastructure and applications through meticulous assessment and implementation of robust security measures....


  • bangalore, India Wipro Full time

    Role Purpose The purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system...


  • Bangalore, Karnataka, India Black Turtle Full time

    Job Description: We are currently seeking an experienced professional to join our team in the role of Resilience Risk Specialist, Emerging Technology Risk Lead.Enterprise Risk Management (ERM) is a sub function of Group Risk. Its purpose is to make sure HSBC understands and is in control of its non-financial risk position. This is a high profile role in our...


  • Bangalore, India Black Turtle Full time

    Job Description: We are currently seeking an experienced professional to join our team in the role of Resilience Risk Specialist, Emerging Technology Risk Lead.Enterprise Risk Management (ERM) is a sub function of Group Risk. Its purpose is to make sure HSBC understands and is in control of its non-financial risk position. This is a high profile role in...