Cybersecurity Engineer - Key Management System

Mid-level
🇵🇹 Portugal
Security Engineer
Technology

Shape the future of mobility from day one.

Help us protect Aptiv, our products and our customers from the most advanced threats affecting the automotive industry.

Imagine a world with zero vehicle accidents, zero vehicle emissions, and wireless vehicle connectivity all around us. Every day, we move closer to making that world a reality. Aptiv’s passionate team of engineers and developers creates advanced safety systems, high-performance electrification solutions and data connectivity solutions so that automakers can bring advanced capabilities to more people around the globe. This is how we enable sustainable mobility and help to prevent accidents caused by human error.

Your role :

Aptiv’s Cyber Security team breaks the mold of traditional internal security and focuses on active threats to Aptiv’s products. Product Security Engineering is a growing team within Aptiv Cybersecurity working to protect Aptiv products by implementing industry leading security solutions, technical security assessments, and designing secure systems. As a Cybersecurity Engineer, you will conduct research, participate and lead technical security assessments, systems and software architecture and design tasks, code reviews, and support security testing to highlight risk and help engineering and manufacturing teams improve the overall security posture of our platform.

  • Support product Cybersecurity teams to safe launch, provide guidance and work hand-in-hand with security, software, testing and manufacturing engineers on architecture, design, implementation and verification for security tasks related to Keys and certificate management
  • Develop technical solutions to help mitigate security vulnerabilities from HW and SW attacks, document security requirements and support process improvement initiatives
  • Support the customer interface discussions, technical design reviews and business quotations on cybersecurity aspects
  • Support Security manager in assessing the security metrics, program risk information, scope and budget for crypto architects
  • Work with Cross discipline teams Systems/ITnV/Pen Testing team on requirements and implementation of the crypto keys and certificates
  • Working knowledge of system level Linux command, ability to develop scripts in python
  • Understand circuit schematics, hardware data sheets, logic design and review/suggest PCB layout improvements to enhance security.

Your background:

  • Degree in Electrical Engineering or Computer Engineering or Computer science
  • 3 + years’ experience engineering, designing and developing embedded secure systems
  • Experience working in the automotive industry
  • Knowledge of system development and handling of crypto material
  • High level of oral and written communication skills in english is a must.
  • Excellent organization, communication, collaboration and interpersonal skills
  • Ability to communicate and present complex issues and ideas with precision and clarity, adjusting appropriately for the audience; ability to communicate effectively at all levels of the organization

Your Preferred Qualifications:

  • Familiarity with device security concepts such as Secure boot (using HSM, SHE etc.), Secure updates, Secure communications (TLS/SSL, MQTT, Firewall etc.) and applied cryptography
  • Working knowledge of Keys, random number generation, and handling of crypto material
  • Have knowledge of Hardware description languages (Verilog, VHDL) and software languages (assembly, C, C++, Python)
  • Experience using JTAG/SCAN/Chip-Whisperer or other direct interaction with test hardware
  • Previous experience in assisting silicon bring-up, debug and characterization
  • Familiarity with standards such as NIST, FIPS, PKCS etc.
  • Experience in customer discussions and technical design reviews; supporting cross discipline activities, and participating in end to end life cycle of a product
  • Strong software and Hardware debugging skills
  • Passionate to learn about new security vulnerabilities and develop software solutions

Please make sure to submit your CV in English

Why join us?

  • You can grow at Aptiv. Aptiv provides an inclusive work environment where all individuals can grow and develop, regardless of gender, ethnicity or beliefs.
  • You can have an impact. Safety is a core Aptiv value; we want a safer world for us and our children, one with: Zero fatalities, Zero injuries, Zero accidents.
  • You have support. We ensure you have the resources and support you need to take care of your family and your physical and mental health.

Apply today, and together let’s change tomorrow!

#LI-SE1

Privacy Notice - Active Candidates: [https://www.aptiv.com/privacy-notice-active-candidates>

Aptiv is an equal employment opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, national origin, sex, gender identity, sexual orientation, disability status, protected veteran status or any other characteristic protected by law.

 

IND Aptiv Components India Private Ltd.

IND Aptiv Components India Private Ltd.

Aptiv is a company that creates advanced safety systems, high-performance electrification solutions, and data connectivity solutions for automakers to bring advanced capabilities to more people around the globe, enabling sustainable mobility and helping to prevent accidents caused by human error

🌞Clean energy
🌍Climate action
🛒Responsible consumption and production
Automotive
Electronics
Technology
Sustainability

LinkedIn

🏭Automotive
29.0K
388.0K

Updated  

Other jobs at IND Aptiv Components India Private Ltd.

 

 

 

 

 

 

 

 

View all IND Aptiv Components India Private Ltd. jobs

Notifications about similar jobs

Get notifications to your inbox about new jobs that are similar to this one.

🇵🇹 Portugal
Security Engineer

No spam. No ads. Unsubscribe anytime.

Similar jobs