Sr. CyberSecurity Researcher

Join Aptiv and help lead the automotive industry into a more resilient and assured cybersecurity future. Our team protects our customers from the most advanced threats affecting the automotive industry. Aptiv’s Automotive Red Team is working to protect Aptiv products by executing offensive cybersecurity research and development activities.

Your Role

As our Cyber Research Engineer, you will focus primarily on proposing and executing novel cyber research into areas such as reverse engineering, hardware and software exploitation, and offensive cyber analysis. Additionally, you will work to validate vulnerability reports and mitigations impacting embedded systems. You will be interfacing with product security operations center, production engineering teams, experimenting with state-of-the-art technologies, and much more. Your contributions will ensure vehicles on the streets are protected from grave threats posed by criminals and terrorists. Your day to day will consist of the following:

  • Validate vulnerability reports & mitigations impacting embedded system hardware and software.
  • Assist product engineers in understanding impact of vulnerability on component and system level, providing guidance on risk analysis and mitigation strategy.
  • Provide technical cyber support to vulnerability management, incident response activities.
  • Perform research into discovering 0-days, developing reverse engineering and assessment tools, and conducting assessments and offensive cyber analysis against automotive products in order to outsmart the adversary.
  • Create implementation strategies for development of assessment technologies.
  • Work with other team members to responsibly transition research findings to production engineering teams around the world.
  • Conduct experiments testing the limits of state-of-the-art software and embedded systems technologies to uncover weaknesses and vulnerabilities.
  • Generate intellectual property to secure cybersecurity dominance in the automotive space.
  • Maintain an up-to-date awareness of offensive/defensive cybersecurity activities in the public/commercial domain and working with the team to accelerate cyber operations
  • Dissect longer projects and efforts into sub-tasks that can demonstrate incremental progress on a bi-monthly to monthly basis.
  • Guide product teams through integration of new cybersecurity system designs and validation methodologies.
  • Defend research viewpoints to senior and executive leadership by providing compelling information and evidence.

Your Background

Key ingredients for succeeding in this role are your:

  • 5+ years of experience in vulnerability research, reverse engineering, or exploit development.
  • 5+ years of experience with C, assembly (MIPS, RISC-V, Intel x86_64, proprietary architectures, etc.), or similar low-level development.
  • Experience with: 1) host-based virtualization (VMware workstation, QEMU-KVM, Xen, etc.) and emulation technologies (QEMU, Simics, etc.); 2) conducting offensive cyber research such as vulnerability research & exploit development against embedded systems.
  • Experience working with disassemblers such as IDA Pro, Ghidra, or radare2.
  • scripting languages like Python in a Linux-like environment.
  • Familiarity with embedded systems development and use of cryptography and/or communications implementations.
  • Good organization, communication, collaboration and interpersonal skills.
  • A go-getter that is passionate to learn about new security vulnerabilities and develop assessment automation solutions.
  • Interest and/or experience with bug bounties, capture-the-flag competitions, etc.
  • Experience proposing and executing independent research and development tasks and writing conference-level technical reports.
  • High level of interpersonal skills to work independently and effectively with others.

Preferred Qualifications

  • Bachelor’s Degree or Master’s Degree in Computer Science, Computer Engineering, Electrical Engineering or similar discipline.
  • Familiarity with automotive communication systems (CAN, CAN-FD, automotive Ethernet, etc.).
  • Familiarity with automotive operating systems such as SROS2 and software communications middleware DDS.
  • Familiarity with Bluetooth, NFC, and/or Wi-Fi implementations and communications.
  • Familiarity with version control systems and code review processes.
  • General understanding of circuit schematics, hardware data sheets, and/or logic design.
  • Experience working as part of a cross-functional team to implement diverse solutions.
  • Experience representing technical viewpoints to diverse audiences and in making timely and prudent technical risk decisions.
  • High level of oral and written communication skills.
  • Ability to communicate and present complex issues and ideas with precision and clarity, adjusting appropriately for the audience; ability to communicate effectively up to the Vice President level.
  • Strong ability for successfully working independently primarily in a remote setting.

Why join us?

  • You can grow at Aptiv. Aptiv provides an inclusive work environment where all individuals can grow and develop, regardless of gender, ethnicity or beliefs.
  • You can have an impact. Safety is a core Aptiv value; we want a safer world for us and our children, one with: Zero fatalities, Zero injuries, Zero accidents.
  • You have support. We ensure you have the resources and support you need to take care of your family and your physical and mental health with a competitive health insurance package.

Your Benefits at Aptiv:

  • Private health care effective day 1 of employment
  • Life and accident insurance
  • Paid Time Off (Holidays, Vacation, Designated time off, Parental leave)
  • Relocation assistance may be available
  • Learning and development opportunities
  • Discount programs with various manufacturers and retailers
  • Recognition for innovation and excellence
  • Opportunities to give back to the community
  • Tuition Reimbursement
  • Adoption Assistance
  • Fertility Coverage

Apply today, and together let’s change tomorrow! 

Privacy Notice - Active Candidates: https://www.aptiv.com/privacy-notice-active-candidates

Aptiv is an equal employment opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, national origin, sex, gender identity, sexual orientation, disability status, protected veteran status or any other characteristic protected by law.

Organisation: 
Aptiv