Job offers
Cybersecurity Pentester (Automotive)
Published on: 1710460800

Project information:

  • Location: Remote
  • Industry: Automotive
  • Type of employment: B2B contract
  • Remuneration: up to 175 PLN net + VAT on B2B
  • Project language: English
  • Start date: depending on candidate\"s availability

 

Responsibilities:

  • Execute pentests
  • Identifying potential threats and assessing their impact on security
  • Conducting analyses and exploiting security vulnerabilities to strengthen overall system security
  • Demonstrating expertise in communication protocols, including CAN, LIN, and FlexRay, Ethernet, gRPC, MQTT etc.
  • Utilizing knowledge to design, implement, and troubleshoot communication systems within vehicles and automation systems
  • Assessing the security of in-car communication buses and identifying potential attack vectors
  • Assess embedded RTOS configuration and propose optimization to harden security of a system
  • Analyse system and select testing methods and technics
  • Plan tests and describe test cases to be executed
Closes in 14 days!

Location:

Salary:

B2B: up to 175 PLN net + VAT

Requirements:

  • Proficiency in using penetration testing tools tailored for automotive embedded systems
  • In-depth knowledge of Automation, IoT and automotive industry communication protocols
  • Familiarity with diagnostic and testing tools used in the automotive industry
  • Ability to use tools for debugging, sniffing, and analysing in-vehicle network traffic
  • Understanding of security challenges associated with vehicle-to-cloud communication
  • Understanding of relevant automotive standards and specifications such us IEC62443
  • Knowledge of secure boot processes and firmware update mechanisms
  • Expertise in analysing and securing in-vehicle networks. Ability to assess the security of in-car communication buses and identify potential attack vectors
  • Ability to assess the security of cloud-connected services and backend systems
  • Experience with tools specific to analysing and exploiting automotive security vulnerabilities
  • Capability to perform risk assessments and threat modelling specific to automotive environments
  • Understanding of potential threats and their impact on vehicle security
  • Awareness of legal and compliance considerations in automotive penetration testing
  • Incident Response for Vehicles
  • Familiarity with the security mechanisms and vulnerabilities associated with various ECUs in vehicles (vehicle control units, infotainment systems, advanced driver-assistance systems)
  • In-depth knowledge of automotive communication protocols such as CAN (Controller Area Network), LIN (Local Interconnect Network), and FlexRay
  • Understanding of relevant automotive standards and specifications such us ISO21434
  •  Ability to assess vulnerabilities in multimedia interfaces, entertainment systems, and communication interfaces
  •  Proficiency in reverse engineering and analysing firmware running on automotive ECUs
  • Capability to identify and exploit vulnerabilities within ECU firmware
  • Clear and concise communication skills to convey findings to both technical and non-technical stakeholders
  • Ability to generate detailed penetration testing reports with actionable recommendations

We offer:

  • B2B contract with rate up to 175 PLN NET/H
  • 100% remote job
  • Additional benefits
  • Opportunity to work on challenging and innovative automotive projects on global level
  • International working environment
  • Career path and opportunities for development
Any questions? Contact

Agnieszka Szalinska

Delivery Coordinator

Visit Linkedin profile

Explore more

Find out how it is to work with us

Our Clients

We proudly deliver to the leaders across industries.

Our Clients