Automotive Product Cybersecurity Analyst - Saltillo, México - V R Della It Services Private Limited

V R Della It Services Private Limited
V R Della It Services Private Limited
Empresa verificada
Saltillo, México

hace 2 semanas

Rodrigo Fernández

Publicado por:

Rodrigo Fernández

Reclutador de talento para beBee


Descripción

The Automotive Product Cybersecurity Analyst role is a key part of Magna's corporate Information Security Risk & Compliance (ISRC) team.

This role will work closely with our business, legal, security, and technology teams in the development of our Electronic Product Cybersecurity policy, standards, and best practice framework for proactive risk management at the highest level.

This role also provides technical automotive product cybersecurity expertise and guidance to corporate R&D projects.


Responsibilities
Develop and document organizational product security policies based on industry standards and best practices

Develop best practice guides and templates for product cybersecurity development activities in compliance with industry standards and best practices, including ISO/SAE 21434 and UNECE WP.

29
Conduct security threat analysis & risk assessments of R&D projects to ensure cybersecurity requirements are considered in the early stages of design
Assist with security initiatives as needed, such as the development and implementation of security awareness & training programs, and the development of a risk metric and reporting framework
Maintain a thorough understanding of industry best practices and trends in the automotive cybersecurity space
Work with product cybersecurity leads throughout the organization to Identify opportunities for collaborative solutions


Qualifications
Bachelor's degree or equivalent experience in a related technical field
4+ years of relevant experience in cybersecurity (automotive product preferred)
4+ years of relevant experience in automotive product/system development
Expert knowledge of industry standards related to automotive product cybersecurity (ISO/SAE 21434, UNECE WP.29)

Experience with cybersecurity in the context of several of the following areas:
Embedded systems, vehicle electrical architectures, in-vehicle communication
systems, and wireless communication protocols
Working knowledge of cybersecurity risk management frameworks and compliance practices
Working knowledge of cryptography
Excellent written and verbal communication skills
Comfortable conveying information effectively and professionally to a wide variety of technical and non-technical audiences
Ability to foster collaboration in a global organization
Proactive attitude with a willingness to find creative solutions that drive positive results


Salary:
$350, $500,000.00 per year


Ability to commute/relocate:

  • San Pedro Garza García, N

L:
Reliably commute or planning to relocate before starting work (required)


Speak with the employer
Application Deadline: 20/06/2023

Expected Start Date: 01/07/2023

Más ofertas de trabajo de V R Della It Services Private Limited