top of page

Research Cybersecurity Engineer

Responsibilities:

  • Systematically explore security challenges on mainstream and future intelligent connected automotive platforms, research on new solutions to address the problems.

  • Propose and initiate automotive security technology project and activities aligning with department level roadmap.

  • Research on Fuzzing as well as Penetration Testing techniques and develop customized Penetration Testing and Vulnerability Assessment on communication, electronics and embedded OS of Automotive E/E products.

  • Focus on searching, experimenting and deploying cutting-edge security solutions to achieve enterprise level strategies. Lead and engage the security related research activities with Academic organizations.

  • Aid in documenting the security interfaces, security interconnections, and the trust relationship between system components and external systems.

 

Requirements:

  • Should at least have M.Sc. in relevant field (preferred Ph.D.). CompTIA (Security+, CySA+, Pentest+).

  • Offensive Security (OSCP, OSWP, or any other).

  • Knowledge of security engineering (building secure systems), Operating systems (Linux, QNX, others).

  • Communication protocols automotive (CAN, Ethernet, V2X) and wireless technologies (Wi-Fi, Bluetooth, NFC, GNSS). Knowledge about common security standards and methodologies.

  • Automotive and/or security standards ISO26262, ISO21434.

  • Knowledge on Fuzzing testing, Static analysis and dynamic code analysis. Common attack patterns and exploitation techniques (e.g., Stack overflow). Knowledge about security tools, Burp Suite, Metasploit, Wireshark, IDA Pro, etc.

  • Hands-on knowledge about embedded systems such as Arduino and Raspberry Pi. Experience with secure coding methodologies, Secure code, Secure Boot.

  • Knowledge about data science and machine learning techniques including clustering, anomaly detection. Data analysis tools such as Splunk, MapReduce, Spark, R, MATLAB or SQL.

DISCLAIMER

The above information on this description has been designed to indicate the general nature, and level, of the work performed by this position. It is not designed to contain, or be interpreted, as a comprehensive inventory of all duties, responsibilities and qualifications required.

We invite interested candidates to write-in with CV to Lee Shiow Chyn, EA 12C6130/ R1112042 semicon@hpspartners.com.sg 

 

We regret that only shortlisted candidates will be contacted for a discussion.

bottom of page