Automotive Cybersecurity Pen Tester

2 weeks ago


Sverige, Sweden SIRI AB Full time
2024013 - Automotive Cybersecurity Pen Tester

Requirement Number 2024013

Number Of Positions 1

Work Experience 6-8 years

Profile Send by Date 2024-03-18

Job location Sweden

Job Description
  • Understand the target automotive system, its firmware, its in-vehicle network and its connectivity with outside world to define the scope of penetration testing.

  • Perform Threat modelling and identify the potential threats on the target system

  • Perform Vulnerability scanning, identify the CVEs and prioritise the threat levels using CVSS system.

  • Perform the exploitation Penetration testing on the target and identify the weak points.

  • Prepare executive and detailed report of all findings during penetration testing.

Requirements

Must Have

  • · Strong hands on experience in Automotive Embedded system within in Base Software (BSW) and/or ECU Hardware level for several years.

  • More than 1 year of experience in Automotive Cybersecurity SW testing in the areas like Penetration testing, fuzz testing, network security testing or cybersecurity controls testing

  • Working knowledge in testing one of the in-vehicle network like CAN, CAN-FD, LIN or Ethernet

  • Working knowledge of Threat modelling and Vulnerability scanning

  • Knowledge in testing connectivity protocols like Bluetooth, Wifi, RF, Mobile network.

  • Knowledge of Bootloaders, Microcontroller architecture and Embedded SW

  • Knowledge of Cryptography, HSM, Encryption-Decryption, Hashing, key management etc.

Good to have:

  • Working knowledge on Penetration Test Execution Standard (PTES) is meritorious 

  • Executing tests in box car or vehicle environments is added advantage.

  • Hands on experience with testing of diagnostic protocols like UDS is a plus

  • Knowledge of regulations/standards (SAE/ISO) and associated regulatory frameworks such as ISO/SAE 21434 and UNECE WP29

  • Excellent communication and collaboration skills, with the ability to work effectively in cross-functional teams.

  • Experience with project management tools like JIRA

Did not find any opportunity that suits your Profile? Please keep checking for new requirements or send your resume to careers@siriab.se with your profile for other opportunities not here #J-18808-Ljbffr

  • Sverige, Sweden TechGrid Asia Full time

    Our client, a global leader in specialty packaging, is at the forefront of innovation. Providing solutions to diverse markets including Home & Personal Care, Premium Food & Beverage, Healthcare & Specialty, Automotive & Durables, and Consumer sectors worldwide, our company is divided into four key segments: Label, Container, Avery, and Checkpoint. We have...


  • Sverige, Sweden SIRI AB Full time

    2024011 - Automotive Cybersecurity Coordinator Requirement Number 2024011 Number Of Positions 1 Work Experience 8-10 years Profile Send by Date 2024-02-02 Job location Sweden Job Description Develop product cybersecurityprocess and strategy for the organization, ensuring alignment with the overallvehicle program and ISO/SAE 21434. Lead and provide...


  • Sverige, Sweden Hitachi Automotive Systems Americas, Inc. Full time

    Cybersecurity Risk Assessment Engineer page is loaded Cybersecurity Risk Assessment Engineer Apply locations Ludvika, Dalarna County, Sweden Vaesteras, Vastmanland County, Sweden time type Full time posted on Posted Yesterday job requisition id R0038286 Location: Ludvika, Dalarna County, Sweden Job ID: R0038286 Date Posted: 2024-04-25 Company Name: ...


  • Sverige, Sweden Hitachi Automotive Systems Americas, Inc. Full time

    Cyber Security Engineer R&D page is loaded Cyber Security Engineer R&D Apply locations Ludvika, Dalarna County, Sweden time type Full time posted on Posted 2 Days Ago job requisition id R0045412 Location: Ludvika, Dalarna County, Sweden Job ID: R0045412 Date Posted: 2024-03-13 Company Name: HITACHI ENERGY SWEDEN AB Profession (Job Category): ...