Automotive Cybersecurity Pen Tester - Urgent Role

icon building Company : Siri Ab
icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.

Job Description - Automotive Cybersecurity Pen Tester - Urgent Role

We are looking for a competitive Automotive Cybersecurity Pen Tester to join our amazing team at Siri Ab in null
Growing your career as a Full Time Automotive Cybersecurity Pen Tester is a great opportunity to develop exceptional skills.
If you are strong in presentation, leadership and have the right drive for the job, then apply for the position of Automotive Cybersecurity Pen Tester at Siri Ab today!

2024013 - Automotive Cybersecurity Pen Tester Requirement Number 2024013 Number Of Positions 1 Work Experience 6-8 years Profile Send by Date 2024-03-18 Job location Sweden Job Description Understand the target automotive system, its firmware, its in-vehicle network and its connectivity with outside world to define the scope of penetration testing. Perform Threat modelling and identify the potential threats on the target system Perform Vulnerability scanning, identify the CVEs and prioritise the threat levels using CVSS system. Perform the exploitation Penetration testing on the target and identify the weak points. Prepare executive and detailed report of all findings during penetration testing. Requirements Must Have · Strong hands on experience in Automotive Embedded system within in Base Software (BSW) and/or ECU Hardware level for several years. More than 1 year of experience in Automotive Cybersecurity SW testing in the areas like Penetration testing, fuzz testing, network security testing or cybersecurity controls testing Working knowledge in testing one of the in-vehicle network like CAN, CAN-FD, LIN or Ethernet Working knowledge of Threat modelling and Vulnerability scanning Knowledge in testing connectivity protocols like Bluetooth, Wifi, RF, Mobile network. Knowledge of Bootloaders, Microcontroller architecture and Embedded SW Knowledge of Cryptography, HSM, Encryption-Decryption, Hashing, key management etc. Good to have: Working knowledge on Penetration Test Execution Standard (PTES) is meritorious  Executing tests in box car or vehicle environments is added advantage. Hands on experience with testing of diagnostic protocols like UDS is a plus Knowledge of regulations/standards (SAE/ISO) and associated regulatory frameworks such as ISO/SAE 21434 and UNECE WP29 Excellent communication and collaboration skills, with the ability to work effectively in cross-functional teams. Experience with project management tools like JIRA #J-18808-Ljbffr

Benefits of working as a Automotive Cybersecurity Pen Tester in null:


● Excellent benefits
● Advancement opportunities
● Advantageous package
Original job Automotive Cybersecurity Pen Tester - Urgent Role posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

View similar Media & Communications jobs below

Similar Jobs in Sweden

Share this job with your friends

💰

Browse the Top Paying Jobs Media & Communications Salaries

GrabJobs is the no1 job portal in Sweden, connecting you to thousands of jobs fast! Find the best jobs in Sweden, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.