https://bayt.page.link/3DxG8RiSpviAb55WA
Back to the job results
General Engineering Consultancy
Create a job alert for similar positions

Job Description

Driving Infinite Possibilities Within A Diversified, Global Organization

Cyber Security Engineer III




The Cyber Security Engineer III reports to the Product Security Assurance Leader and will be responsible for assessing and evaluating the security posture of a variety of Honeywell  Products and partner technologies.This role will be responsible for security services delivery, which may include use of hardware/firmware/application/network/Mobile/Cloud security toolsets, detection of security defects, and remediation consultation of those weaknesses.
Our services support the identification of potential attack techniques and serve as the foundation for continuously improving the product development lifecycle.


Must Have Skills
3 to 6 years of experience in Hardware / Systems / Network / Application / Cloud penetration testing
Has a Bachelor’s Engineering degree or equivalent, preferably in Computer Science
Identify vulnerabilities in embedded systems and connected objects
Identify security flaws in the electronic layer using PCB Layouts / Schematics
Expertise in embedded software and communication protocols like USB, UART/USART, I2C, SPI, CAN, Bluetooth/BLE, Zigbee, RS232, RS485, JTAG, LoRa, RFID
Encryption tools and techniques for securing mobile and virtual machines.
Good understanding of security development lifecycle processes
Knowledge of OWASP Top 10 and SANS Top 25 and how to effectively remediate vulnerabilities associated with each
Run & Analyze the penetration test (Manual & Automated) and pinpoint the security issues and suggest countermeasures for security improvements
Demonstrated manual product penetration testing experience; for example, simulate a SQL injection attack without tools, simulate XSS attack, X-Path Injection, etc.
Good knowledge and hands-on experience using various penetration testing tools like Nessus, Web Inspect, Nmap (Slow Scans, Service detection, OS detection, Nmap Scripts), Burp Suite, AppScan, ZAP, Frida, Binary  Ninja, Hak5, RF Hacking, Kali Linux
Communicate results and security risks to Product Owners
Good communication & negotiation skills
Highly motivated with willingness to take ownership/responsibility for their work and ability to work both independently and in a team-oriented environment.
Highly customer-focused
Adept at selecting and utilizing appropriate technologies to solve complex problems effectively
Ability to work with geographically distributed, cross-functional teams



Good to have skills
Certification such as CEH, OSCP, OSCE, CCSP, CCSK will be highly desirable.
Familiar with tools such as Ubertooth, Attify Badge, JTAGulator, Bus Pirate, etc.
Ability to learn emerging security trends and tools
Domain knowledge of ICS and related security trends
Additional Information
  • JOB ID: HRD252901
  • Category: Engineering
  • Location: HW Camp II,Bldgs 9A&9B,Plot C2,RMZ Ecoworld,Varturhobli,Sarjapur Marathahalli Outer Ring Road,Bangalore,KARNATAKA,560103,India
  • Exempt
Engineering (GLOBAL)

You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.