Job Description :

Good day,
Please find an exclusive job opportunity and respond with matching profiles at

Automotive Cybersecurity Assessor
Remote Role
Long Term Contract

Job Description:

We are looking for a highly motivated Automotive Security Assessor to join its dynamic and fast-paced Infrastructure, Planning and Processes organization, where you will be working at the forefront of technical innovation with some of the best in the industry and ensuring our automotive software engineering teams are complying to our automotive cybersecurity standards. Client is forging a vision of incredible user experiences in the mobile, embedded, server and automotive spaces by combining our groundbreaking development efforts into creative, boundary pushing and genre defining products. The Infrastructure, Planning and Processes team helps make this vision possible by providing industry leading tools, infrastructure, and processes to a multifaceted development community spread across the globe.

What you'll be doing:

  • Perform internal security process assessments across client's SW organization on automotive projects.
  • Provide early feedback to software development teams on assessments to allow them to begin addressing findings as soon as possible.
  • Create security assessment reports post assessment for SW development teams to document their compliance to client's security standards.
  • Provide guidance and mentorship to software teams, so they can better understand compliance issues and assessment findings.
  • Monitor and provide feedback on security compliance status. Provide recommendations for effective and efficient implementation.
  • As needed, coach software teams or create and provide training so that software teams can successfully achieve high security ratings.
  • Drive and support engineering activities according to security standards during all project phases (concept, product development, product design, development, validation, production).
  • Support internal/external security process/product audits and automotive customer engagements through pre-sales and execution. Assess Tools security readiness.

What we need to see:
  • 8+ years of embedded software security experience.
  • Solid understanding of and experience in security methodology, standards, software methods, procedures, tools, and customer-related processes.
  • Hands-on engineering experience in automotive software.
  • Hands on experience with tools that support Security engineering lifecycle.
  • Bachelor's or equivalent experience.

Ways to stand out from the crowd:
  • Experience with ISO 21434
 
             

Similar Jobs you may be interested in ..