Robot cybersecurity engineer at Alias Robotics

Alias Robotics is a leading robot cybersecurity firm founded in 2018 which has become one of the world leaders in this area. We are the creators of the Robot Immune System (RIS), an Endpoint Protection Platform that’s incorporated into robots to protect them as it evolves and adapts like the human immune system. Technically, RIS is a high-performing C++11 embedded multi-robot software system designed with modularity principles and high scalability. It implements an integrated suite of endpoint protection technologies for robots —including a next-gen antivirus, hardening for known flaws, data encryption, intrusion prevention mechanisms, data loss prevention, and more— that detects, prevents, stops and informs on a variety of threats that affect the robotic systems.

Our team is made up of renowned robotics engineers, biologists and security researchers with experience going back more than 10 years in these fields. Our customers include large automation companies, government institutions and industrial robot end-users. We focus on building high-performing embedded C++ software that has real-time capabilities, while remaining secure, safe and certifiable.

Tasks

  • Contribute and maintain our Robot Immune System (RIS) C++ codebase.
  • Participate in offensive cybersecurity exercises involving rapid prototyping of robot security PoCs (exploits) and reverse engineering embedded systems.
  • Keep track of security requirements from standards and security research to extend our RIS security certification compliance to new platforms targeting IEC 62443 4-2.
  • Program, operate, control and challenge different robotic systems.
  • Interface with a multidisciplinary team of experienced roboticists, security researchers and biologists.

Requirements

  • Solid understanding of C++ for RIS.
  • Solid understanding of Python for offensive research.
  • Solid understanding of Linux including being fluent in bash scripting, CMake and Linux containers (e.g. Docker).
  • Well-versed in version control systems – specifically git.
  • Fluent understanding/reading of English language.
  • Teamwork, teamwork, teamwork - we want team players.
  • Working understanding of core concepts of ROS and/or ROS 2 (publishers/subscribers, topics, services, actions, parameters, underlying communication abstractions).
  • Familiarity with offensive security concepts and frameworks (exploits, disclosure procedures, bounty programs, etc.).

Recommended

  • 3+ years of experience with ROS.
  • Experience with network security including network protocols both for IT as well as OT
  • Experience with continuous integration and delivery.
  • Soft and hard real-time experience in embedded and deep embedded systems
  • Working experience in system integration, specially with brands like KUKA, ABB, Fanuc or Mitsubishi.
  • Familiarity with cybersecurity and functional safety standards

Benefits

  • Enjoy a relaxed work environment. Work a flexible schedule, including working remotely.
  • Work in a disruptive, highly sensitive and challenging topic surrounded by smart people.
  • Small organization (yet), fast growing environment. Grow with us.
  • Cooperate with governments and big companies tackling cybersecurity challenges in robotic systems.
  • If you join us physically, live in the beautiful Vitoria-Gasteiz, named a green European capital and surrounded by parks, woods and a comfortable environment.

Apply at https://www.linkedin.com/jobs/view/2331649006

1 Like

Job has been filled. Thanks all those that applied.