will design, develop, and maintain advanced cybersecurity testing frameworks for automotive Electronic Control Units (ECUs). This role focuses on building
automated fuzzing, penetration testing, and vulnerability detection tools
for connected vehicles, ensuring compliance with international automotive cybersecurity standards (ISO/SAE 21434, UNECE R155).
The engineer will work across embedded, software, and security teams to uncover vulnerabilities in vehicle networks, diagnostic interfaces, and over-the-air (OTA) systems, contributing directly to safer and more secure vehicles.
Key Responsibilities
Test Software Development
Design and implement automated fuzzing frameworks targeting CAN/CAN-FD, LIN, FlexRay, SOME/IP, UDS, DoIP, and automotive Ethernet protocols.
Develop penetration testing modules for ECU diagnostic services, bootloaders, OTA update mechanisms, and telematics interfaces.
Build and integrate coverage-guided fuzzers, harnesses, and emulation-based testing tools.
Testing & Analysis
Execute black-box, grey-box, and white-box security tests on ECUs and automotive subsystems.
Analyze firmware binaries and embedded code for vulnerabilities (reverse engineering, exploit development).
Conduct hardware-assisted testing (JTAG/SWD, CAN interfaces, HIL/SIL testbeds).
Automation & Integration
Integrate security testing workflows into CI/CD pipelines for continuous validation.
Build dashboards and reporting tools for automated vulnerability triage.
Collaborate with DevOps and QA teams to ensure reproducible test runs.
Compliance & Standards
Ensure test coverage supports
ISO/SAE 21434
,
UNECE R155
, and OEM cybersecurity requirements.
Document vulnerabilities and remediation guidance for engineering and compliance teams.
Support security assessments for certification and homologation.
Required Qualifications
Bachelor's/Master's in Computer Science, Cybersecurity, Electrical/Electronics, or related field.
5+ years
of hands-on experience in penetration testing, fuzzing, or embedded security.
Strong programming skills:
C/C++, Python, Rust, Bash
.
Expertise in fuzzing tools (AFL++, libFuzzer, boofuzz, Peach, honggfuzz).
Experience with automotive protocols and tools (CANoe, CANalyzer, SocketCAN, Kvaser, Vector tools).
Knowledge of binary analysis and reverse engineering (Ghidra, IDA, radare2, QEMU).
Familiarity with CI/CD and DevSecOps integration.
Preferred Qualifications
Certifications:
OSCP, OSWE, OSEP, CEH Practical, GPEN
, or equivalent.
Experience in ECU firmware reverse engineering and exploit development.
Familiarity with
ISO/SAE 21434, ISO 26262, UNECE R155
cybersecurity standards.
Contributions to fuzzing or automotive security open-source projects.
Prior involvement in
bug bounty programs
or automotive vulnerability disclosures.
Key Skills
Automotive network security (CAN, UDS, SOME/IP, Ethernet).
Fuzzing and vulnerability discovery.
Embedded and firmware penetration testing.
Secure coding, reverse engineering, and exploit development.
Strong debugging and problem-solving skills.
Success Metrics
Automated fuzzing frameworks are operational across ECU families within 6 months.
Continuous security testing pipeline integrated into the product development lifecycle.
Discovery and reporting of critical vulnerabilities before production release.
Alignment with ISO/SAE 21434 and UNECE R155 compliance requirements.
Soft Skills
Clear technical communication -- ability to explain complex vulnerabilities to non-security stakeholders.
Strong teamwork and cross-functional collaboration.
Curiosity-driven, proactive, and detail-oriented mindset.
Ability to mentor junior engineers and contribute to a security-first culture.
Interested candidates, share your CV at
careers@maxeyetech.com
.
Job Type: Full-time
Pay: From ?700,000.00 per year
Benefits:
Health insurance
Provident Fund
Experience:
Cybersecurity: 5 years (Preferred)
fuzzing tools : 3 years (Preferred)
Work Location: In person
Beware of fraud agents! do not pay money to get a job
MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.