https://bayt.page.link/xTKNK97UBVLbhPtW8
Create a job alert for similar positions

Job Description

SHAPE THE FUTURE OF MOBILITY FROM DAY ONE.


This position is part of our Corporate Functions.


Summary:  


Help us protect Aptiv, our products and our customers from the most advanced threats affecting the automotive industry.  Aptiv’s Cyber Security team breaks the mold of traditional internal security and focuses on active threats to Aptiv’s products. Product Security Engineering is a growing team within Aptiv Cybersecurity working to protect Aptiv products by implementing industry leading security solutions, technical security assessments, and designing secure systems. As a Cybersecurity Engineer, you will conduct research, participate and lead technical security assessments, systems and software architecture and design tasks, code reviews, and support security testing to highlight risk and help engineering and manufacturing teams improve the overall security posture of our platform.


Responsibilities:


  • Support product Cybersecurity teams to safe launch, provide guidance and work hand-in-hand with security, software, testing and manufacturing engineers on architecture, design, implementation and verification for security tasks related to Keys and certificate management
  • Develop technical solutions to help mitigate security vulnerabilities from HW and SW attacks, document security requirements and support process improvement initiatives
  • Support the customer interface discussions, technical design reviews and business quotations on cybersecurity aspects
  • Support Security manager in assessing  the security metrics, program risk information, scope and budget for crypto architects
  • Work with Cross discipline teams Systems/ITnV/Pen Testing team on requirements and implementation of the crypto keys and certificates
  • Working knowledge of system level Linux command, ability to develop scripts in python
  • Understand circuit schematics, hardware data sheets, logic design and review/suggest PCB layout improvements  to enhance security

Required Qualifications:


  • Degree in Electrical Engineering or Computer Engineering or Computer science
  • 3 + years’ experience engineering, designing and developing embedded secure systems
  • Experience working in the automotive industry
  • Knowledge of system development and handling of crypto material
  • High level of oral and written communication skills
  • Excellent organization, communication, collaboration and interpersonal skills
  • Ability to communicate and present complex issues and ideas with precision and clarity, adjusting appropriately for the audience; ability to communicate effectively at all levels of the organization

Preferred Qualifications:


  • Familiarity with device security concepts such as Secure boot (using HSM, SHE etc.), Secure updates, Secure communications (TLS/SSL, MQTT, Firewall etc.) and applied cryptography
  • Working knowledge of Keys, random number generation, and handling of crypto material
  • Have knowledge of Hardware description languages (Verilog, VHDL) and software languages (assembly, C, C++, Python)
  • Experience using JTAG/SCAN/Chip-Whisperer or other direct interaction with test hardware
  • Previous experience in assisting silicon bring-up, debug and characterization
  • Familiarity with standards such as NIST, FIPS, PKCS etc.
  • Experience in customer discussions and technical design reviews; supporting cross discipline activities, and participating in end to end life cycle of a product
  • Strong software and Hardware debugging skills
  • Passionate to learn about new security vulnerabilities and develop software solutions

Aptiv Rewards and Advantages


  • Competitive compensation with bonus potential
  • Competitive health benefits
  • 401K with matching contribution
  • Learning and development opportunities
  • Discount programs with various manufacturers and retailers
  • Recognition for innovation and excellence
  • Opportunities to give back to the community
  • Meaningful work that makes a difference in the world

#LI-BG1


Privacy Notice - Active Candidates: https://www.aptiv.com/privacy-notice-active-candidates


Aptiv is an equal employment opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, national origin, sex, gender identity, sexual orientation, disability status, protected veteran status or any other characteristic protected by law.


Job Details

Job Location
India
Company Industry
Other Business Support Services
Company Type
Unspecified
Employment Type
Unspecified
Monthly Salary Range
Unspecified
Number of Vacancies
Unspecified

Do you need help in adding the right mix of strong keywords to your CV?

Let our experts design a Professional CV for you.

You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.