Security Consultant

Automotive Security Consultant

Pune, Maharashtra
Work Type: Full Time

Who we are?


Payatu is a GPTW certified company where we strive to create a culture of excellence, growth and innovation that empowers our employees to reach new heights in their careers. We are young and passionate folks driven by the power of the latest and innovative technologies in IoT, AI/ML, Blockchain, and many other advanced technologies. We are on the mission of making Cyberworld safe for every organization, product, and individual. 


What we look for outside work parameters?


-Your expertise is your primary qualification, not your degree or certification. 

- Publicly known contributions. 

- Research papers written, presented, and published. 

- Tools Developed. - Published exploits, CTF scores and hall of fame as testimonies to your work. 

- Learning from the community and enthusiastically contributing back. 


You are a perfect technical fit if:


-You have awareness of ISO21434 or equivalent cyber security standards. 

- You have awareness of automotive technical risk analysis e.g., TARA, STRIDE 

-You have awareness of connectivity systems (e.g. 4G, 5G, Wi-Fi, LAN) and attendant vulnerabilities. 

-You understand vehicle electrical architecture (AUTOSAR). 

-You have awareness of hardware/software quality and management processes like ASPICE. 

-You have proven problem-solving skills. 

-You have an in-depth knowledge of automotive communication protocols such as CAN (Controller Area Network). 

-You are familiar with the security mechanisms and vulnerabilities associated with various ECUs in vehicles (vehicle control units, infotainment systems, advanced driver-assistance systems). 

-You have knowledge of secure boot processes and firmware update mechanisms. 

-You have expertise in analysing and securing in-vehicle networks. 

-You can assess the security of in-car communication buses and identify potential attack vectors. 

-You can assess vulnerabilities in multimedia interfaces, entertainment systems, and communication interfaces. 

-You are familiar with diagnostic ports and testing tools used in the automotive industry. 

-You have the ability to use tools for debugging, sniffing, and analysing in-vehicle network traffic. 

-You understand security challenges associated with vehicle-to-cloud communication. 

-You have proficiency in using penetration testing tools tailored for automotive embedded systems. 

-You have the capability to perform risk assessments and threat modelling specific to automotive environments. 

-You understand potential threats and their impact on vehicle security. 

-You are aware of legal and compliance considerations in automotive penetration testing. 


Your everyday work will look like:


-Conducting analyses and exploiting security vulnerabilities to strengthen overall system security. 

-Utilizing knowledge to design, implement, and troubleshoot communication systems within vehicles. 

-Assessing the security of in-car communication buses and identifying potential attack vectors. 

-Test planning and execution. 

-Support to procurement for supplier cyber security audits and awareness sessions. 

-Planning and undertaking a variety of interesting and exciting cybersecurity penetration testing projects related to mobile apps and APIs. 

-Perform Threat Analysis and Risk Assessment (TARA). 

-Technical research and benchmarking of automotive systems. 

-Providing recommendations to minimize hack threats. 

-Carrying out pen test re-evaluations

Submit Your Application

You have successfully applied
  • You have errors in applying