Cyber Security Engineer

20 Apr 2024

Vacancy expired!

Job Description

As a Cyber Security Engineer for embedded systems, you are responsible for defining the software and hardware cyber security requirements according to norms such as ISO21434 and other cyber security related norms. The target product and systems are embedded control units in the automotive industry, including Engine Control Unit, Vehicle Control Unit, Transmission Control Unit, Body Control Unit, and others. You apply your deep understanding of the cyber security norms to to collaborate with the design team to develop, implement and validate effective solutions while engaging into cyber security management ensuring the development is according to requirements. You will engage in an extensive customer relationship which includes a spectrum of major manufacturers including highly advanced technical applications, as well as start-up companies willing to successful launch their product in the market.

Main Duties:

  • Coordinate the cyber security features development together with other ITK global regions;
  • Main customer technical interface for cyber security topics supporting the analysis and definition of requirements for embedded system (Hardware and Software), taking advanced state of the art solutions in embedded systems security;
  • Cyber Security development on system level in order to meet the requirement of corresponding standards;
  • Threat & Risk Analysis (TARA) on the system level;
  • Documentation on system level related to Cyber Security;
  • Lead technical discussion w/ customer as Security Manager for all security related requirement;
  • Communication w/ global solution team for the Security concept or Security solution;
  • Other job assigned by Department Manager.

Qualifications

  • Bachelor’s Engineering Degree in Mechanical, Automotive, Electrical/Electronics, Computer, Control Systems or Software engineering;
  • 3+ years ofexperience in automotive electric/electronic control system,Cyber Security (BSEE with an embedded background with CS training) or related experience, 5+ years of experience is desirable;
  • Knowledge in AES/RAS security topic;
  • Knowledge in SW/HW development;
  • Knowledge of different authentication techniques for embedded devices;
  • Knowledge of different attack vectors for embedded devices, previous pentest work is desirable;
  • Knowledge of mitigation techniques for embedded devices.

Additional Information

By choice, we are committed to a diverse workforce - EOE/Protected Veteran/Disabled.

Robert Bosch LLC is a proud supporter of STEM (Science, Technology, Engineering & Mathematics) Initiatives

· FIRST Robotics (For Inspiration and Recognition of Science and Technology)

· AWIM (A World In Motion)

  • ID: #39140535
  • State: Michigan Farmingtonhills 00000 Farmingtonhills USA
  • City: Farmingtonhills
  • Salary: USD TBD TBD
  • Job type: Full-time
  • Showed: 2022-04-20
  • Deadline: 2022-06-19
  • Category: Et cetera