2024.01.11

Solution Architect-Global automotive cybersecurity leader

Our client is a global automotive cybersecurity leader contributing to the forefront of the automotive industry.

Role Overview

  • Shape future automotive security architectures by analyzing designs, use cases, and architectures.
  • Identify security gaps and propose solutions, collaborating closely with leading automotive companies.
  • Delve into embedded system design, automotive networks, architectures, and OS security for cost-effective security strategies.
  • Consult OEMs and Tier#1 on enhancing cybersecurity levels, including threat 
  • analysis, risk assessment, and compliance support.
  • Contribute to a leading automotive company.
  • Impact lives through cybersecurity.
  • Engage with challenging and cutting-edge technology.
  • Make a meaningful contribution to changing the world.

Responsibilities

  • Review and analyze complex automotive systems, in-vehicle networks, embedded systems, OTA update systems, etc.
  • Examine automotive communication protocols, security regulations, and standards.
  • Track and analyze cybersecurity trends and emerging technologies.
  • Conduct security threat analysis, risk assessments, and develop security concepts and requirements for automotive systems.
  • Design secure architectures and security controls.
  • Consult, present, and collaborate with OEMs and Tier-1 R&D teams on security projects.
  • Establish processes and procedures to support regulations like ISO-21434 and UNR-155.

Requirements

  • Knowledge of PenTesting and embedded systems.
  • Familiarity with cryptographic algorithms and secure communication protocols.
  • Experience analyzing complex systems from a cybersecurity perspective.
  • Understanding of regulation processes.
  • Experience with threat analysis and risk assessment.
  • Excellent written and verbal communication skills in English.
  • High self-learning abilities and a proactive “get-things-done” attitude.

Advantages

  • Offensive security background.
  • Experience with embedded systems (HW and SW), including microcontrollers, HSMs, secure boot, access control, exploit mitigation techniques, etc.
  • Knowledge of standards/methods: ISO 21434, UNECE R155, JASPAR, A-SPICE.
  • Understanding of Cyber Security Management Systems (CSMS) and related processes (ISO/IEC 27000:2018).
  • Familiarity with Risk Management Frameworks (ISO 31000, NIST Cybersecurity Framework, NIST SP 800-30 Risk Management Guidelines).
  • Experience in audit methodologies; auditor/assessor credentials are a plus.