Job Board
LogoLogo

Get Jobs Tailored to Your Resume

Filtr uses AI to scan 1000+ jobs and finds postings that perfectly matches your resume

Lucid Motors Logo

Offensive Embedded Security Engineer - Vulnerability Research - Red Team

Lucid Motors

Salary not specified
Aug 21, 2025
Newark, CA, US
Apply Now

Lucid Motors is seeking to improve the security of their luxury electric vehicles by identifying and addressing vulnerabilities in their embedded systems.

Requirements

  • Experience with both bare-metal and Linux-based firmware
  • Familiarity with ARM instruction sets and disassembly/reversing tools (IDA Pro, Ghidra, Binary Ninja)
  • Demonstrated ability to design custom fuzzers and perform data flow/taint analysis
  • Hands-on experience using QEMU or similar tools to emulate embedded hardware and software
  • Proficiency in Python, C/C++, or other languages relevant to firmware analysis and exploit creation
  • Proven track record in embedded systems security, vulnerability research, and exploit development
  • Experience with U-Boot, BusyBox, and similar environments

Responsibilities

  • Examine embedded firmware at both high- and low-levels to identify security weaknesses
  • Disassemble and reverse-engineer ARM code using tools such as IDA Pro, Ghidra, or Binary Ninja
  • Develop and implement custom fuzzing frameworks targeting embedded systems
  • Conduct taint analysis to trace data flow and isolate security-critical functions
  • Utilize QEMU or similar emulation platforms to recreate hardware environments for testing and analysis
  • Create specialized scripts and tools to streamline firmware extraction, binary analysis, and fuzzing processes
  • Automate complex testing routines to optimize security assessment workflows

Other

  • Bachelor's degree in Computer Science, Electrical Engineering, or a related field is required. Master's degree or higher education is preferred
  • Work closely with hardware, software, and broader security teams to share findings, guide secure development practices, and implement fixes
  • Collaborate with automotive specialists to adapt research methods for vehicle control units (ECUs) and other automotive platforms
  • Keep abreast of emerging trends and techniques in embedded security, sharing insights with the team
  • Participate in security conferences, workshops, or internal training sessions to foster a culture of learning and continuous improvement