Purple Teaming Engineer
2 days ago
Leading the future in luxury electric and mobility
At Lucid, we set out to introduce the most captivating, luxury electric vehicles that elevate the human experience and transcend the perceived limitations of space, performance, and intelligence. Vehicles that are intuitive, liberating, and designed for the future of mobility.
We plan to lead in this new era of luxury electric by returning to the fundamentals of great design – where every decision we make is in service of the individual and environment. Because when you are no longer bound by convention, you are free to define your own experience.
Come work alongside some of the most accomplished minds in the industry. Beyond providing competitive salaries, we're providing a community for innovators who want to make an immediate and significant impact. If you are driven to create a better, more sustainable future, then this is the right place for you.
Job Summary
We are seeking a Purple Teaming Engineer with hands-on experience in both offensive and defensive security, with a focus on embedded systems.
The ideal candidate will have practical experience with SOC operations, adversary simulation, detection engineering, and security testing across embedded or cloud-connected systems.
You will play a key role in executing threat emulation, automating adversary TTPs, and enhancing detection capabilities in collaboration with Red and SOC team.
Experience with vehicle SOC and security operations is a plus.
Key Responsibilities
- Operationalize Purple Team and Attack Simulation exercises across embedded and cloud-connected systems.
- Develop and execute adversary simulation plans that align with threat intelligence.
- Collaborate with Red and Blue teams to identify detection gaps and improve SOC effectiveness.
- Identify relevant log sources across assets, ECUs, and infrastructure; document the type, location, and format of logs required for effective cybersecurity anomaly detection.
- Regularly review the availability, completeness, and integrity of logs; highlight gaps and work with asset/ECU owners to ensure alignment with best security logging practices.
- Share recommendations with system and asset owners on required logging improvements, event visibility, and adherence to secure logging practices.
- Support offensive testing across RTOS, Linux, Android, and MCU-based systems.
- Draft and present technical reports and summaries of Purple Team activities to technical and management stakeholders.
- Communicate findings, detecting weaknesses, meeting the logging requirements and prioritized remediation strategies. Collaborative Objectives:
- Work closely with SOC & Red teams to convert threat intel into actionable TTPs and test cases.
- Support SOC operations and help validate detection logic with real-world simulations.
- Assist in control validation, SIEM optimization, and threat modeling automation.
- Provide mentorship to junior team members on simulation workflows and embedded systems.
- Contribute to the ongoing development of the team's offensive and defensive testing capabilities.
Required Qualifications
- 3–6 years of combined experience in Red Teaming, SOC, detection engineering, or embedded security testing.
- Strong knowledge of MITRE ATT&CK, threat simulation tools, and detection principles.
- Experience working with embedded Linux, Android systems, RTOS, or MCU platforms.
- Familiarity with SIEM systems (e.g., Splunk, ELK), log analysis.
- Proficiency in scripting/automation using Python.
- Exposure to network security, including packet analysis and custom protocol fuzzing.
- Exposure with vehicle communications (CAN, UDS, DoIP, BLE, MQTT, etc.).
- Strong technical writing and communication skills for documentation and stakeholder engagement. Preferred Qualifications:
- Experience in vehicle cybersecurity/SOC or embedded threat detection.
- Familiar with tools like Burp Suite, Ghidra, Binwalk, or custom fuzzers.
- Experience simulating or detecting low-level attacks, including firmware tampering, memory corruption, and secure boot bypasses.
- Understanding of cloud security architecture related to embedded platforms.
- Working knowledge of SIEM solutions, telemetry pipelines, and threat hunting frameworks.
Additional Compensation and Benefits
: Lucid offers a wide range of competitive benefits, including medical, dental, vision, life insurance, disability insurance, vacation, and 401k. The successful candidate may also be eligible to participate in Lucid's equity program and/or a discretionary annual incentive program, subject to the rules governing such programs. (Cash or equity incentive awards, if any, will depend on various factors, including, without limitation, individual and company performance.)
By Submitting your application, you understand and agree that your personal data will be processed in accordance with our Candidate Privacy Notice. If you are a California resident, please refer to our California Candidate Privacy Notice.
To all recruitment agencies
:
Lucid Motors
does not
accept agency resumes. Please do not forward resumes to our careers alias or other Lucid Motors employees. Lucid Motors is not responsible for any fees related to unsolicited resumes.
-
Purple Teaming Engineer
2 days ago
Riyadh, Ar Riyāḑ, Saudi Arabia Lucid Motors Full timeLeading the future in luxury electric and mobility At Lucid, we set out to introduce the most captivating, luxury electric vehicles that elevate the human experience and transcend the perceived limitations of space, performance, and intelligence. Vehicles that are intuitive, liberating, and designed for the future of mobility. We plan to lead in this new...
-
Project management professional PMP Certified
2 weeks ago
Riyadh, Ar Riyāḑ, Saudi Arabia Consultant civil engineer Full time 40,000 - 80,000 per yearproject management professional PMP Certified Working as a team, monitoring project implementation, comparing data with the project schedule and cost, ensuring quality control management, and meeting stakeholder needs to know the project status at any time by making project information available at any time to ensure project outputs meet the project...
-
Engineering Team Lead
1 week ago
Riyadh, Ar Riyāḑ, Saudi Arabia Mozn Full timeAbout the roleWe are looking for a Software Engineering Team Lead to join our organization. In this role, you will play a pivotal role in maintaining and enhancing our customer screening modules. You will work closely with various teams to coordinate and execute onboarding activities, ensuring client satisfaction and the successful adoption of our products....
-
Software Engineering Team Lead
1 week ago
Riyadh, Ar Riyāḑ, Saudi Arabia Mozn Full time 120,000 - 240,000 per yearAbout the roleWe are looking for a Software Engineering Team Lead to join our organization. In this role, you will play a pivotal role in maintaining and enhancing our customer screening modules. You will work closely with various teams to coordinate and execute onboarding activities, ensuring client satisfaction and the successful adoption of our products....
-
Senior Offensive Cybersecurity Consultant
1 week ago
Riyadh, Ar Riyāḑ, Saudi Arabia help AG Full time 60,000 - 120,000 per yearHelp AG is looking for a talented and experienced Senior Offensive Cybersecurity Consultant who will be responsible to deliver vulnerability assessment and penetration testing services for internal/external assets, web applications, mobile platforms and network/infrastructure. The role will also include conducting source code review and audit. In addition to...
-
Senior Offensive Cybersecurity Consultant
6 days ago
Riyadh, Ar Riyāḑ, Saudi Arabia Help AG Full time 1,200,000 - 1,500,000 per yearJob description Help AG is looking for a talented and experienced Senior Offensive Cybersecurity Consultant who will be responsible to deliver vulnerability assessment and penetration testing services for internal/external assets, web applications, mobile platforms and network/infrastructure. The role will also include conducting source code review and...
-
Sr. Offensive Security Consultant
2 days ago
Riyadh, Ar Riyāḑ, Saudi Arabia Managed Services Full timeSr Offensive Security ConsultantManaged Services is hiring a highly skilled Offensive Security Consultant to join cybersecurity team. The candidate will have in-depth expertise in offensive security, strong problem-solving skills, and a keen interest in competitor analysis. you will be responsible for planning and executing sophisticated Red Team operations...
-
AI Team Lead
1 week ago
Riyadh, Ar Riyāḑ, Saudi Arabia Lucidya Full time 750,000 - 1,200,000 per yearLucidya is on the forefront of innovation in artificial intelligence and is looking for a skilled AI Manager to oversee our AI programs and initiatives. In this key role, you will lead a dedicated team of machine learning/AI engineers, managing the development and implementation of AI technologies that enhance our offerings and drive business success.As an...
-
Technical Solution Team Leader
2 weeks ago
Riyadh, Ar Riyāḑ, Saudi Arabia QOAD Full time $100,000 - $120,000 per yearJob PurposeLead the design, customization, and validation of fleet management and IoT solutions. Ensure that new devices, configurations, and integrations meet company standards and customer requirements. Supervise technical testing, quality assurance, and continuous improvement activities for all deployed systems.Key Responsibilities• Lead a team of...
-
Cybersecurity Offense Lead
4 days ago
Riyadh, Ar Riyāḑ, Saudi Arabia HALA Full time $82,500 - $135,000 per yearWho Are WeHALA is a leading fintech player in the MENAP region that aims to redefine financial services and build the future bank of SMEs. HALA aims at empowering SMEs to start, run, and grow their businesses by providing them with cutting-edge financial and technological tools.HALA currently holds multiple entities in UAE, Saudi Arabia and Egypt (including...