Enable job alerts via email!

Embedded Security Purple Team Engineer - Threat Emulation

Lucid Motors

Riyadh

On-site

SAR 200,000 - 300,000

Full time

Today
Be an early applicant

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Job summary

A leading automotive company in Saudi Arabia is seeking a Purple Teaming Engineer to focus on both offensive and defensive security across embedded systems. The ideal candidate will have 3–6 years of experience in Red Teaming or SOC operations, strong skills in MITRE ATT&CK, and proficiency with embedded Linux and Python scripting. Join us to enhance cybersecurity capabilities and mentor junior team members.

Qualifications

  • 3–6 years of experience in Red Teaming, SOC, detection engineering, or embedded security testing.
  • Strong knowledge of MITRE ATT&CK and threat simulation tools.
  • Experience with embedded Linux, Android systems, RTOS or MCU platforms.

Responsibilities

  • Operationalize Purple Team and Attack Simulation exercises across systems.
  • Develop adversary simulation plans that align with threat intelligence.
  • Collaborate with Red and Blue teams to enhance SOC effectiveness.

Skills

Red Teaming
SOC operations
Detection engineering
Embedded security testing
Python scripting
Network security

Tools

SIEM systems (e.g., Splunk, ELK)
Burp Suite
Ghidra
Binwalk
Job description
A leading automotive company in Saudi Arabia is seeking a Purple Teaming Engineer to focus on both offensive and defensive security across embedded systems. The ideal candidate will have 3–6 years of experience in Red Teaming or SOC operations, strong skills in MITRE ATT&CK, and proficiency with embedded Linux and Python scripting. Join us to enhance cybersecurity capabilities and mentor junior team members.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.