Senior Security Engineer

Senior Security Engineer

Arbetsbeskrivning

Who are we?                                                                                                                                                      Everything we do starts with people. Our purpose is to provide freedom to move, in a personal, sustainable and safe way. We are committed to simplifying our customers’ lives by offering better technology solutions that improve their impact on the world and bringing the most advanced mobility innovations to protect them, their loved ones and the people around them. Volvo Cars’ continued success is the result of a collaborative, diverse, and inclusive working environment. The people of Volvo Cars are committed to making a difference in our world. Today, we are one of the most well-known and respected car brands, with over 40,000 employees across the globe. We believe in bringing out the best in each other and harnessing the true power of people. At Volvo Cars your career is designed around your talents and aspirations so you can reach your full potential. Join us on a journey of a lifetime as we create safety, autonomous driving and electrification technologies of tomorrow.

What we offer
Volvo Cars have an ambitious growth plan for connected functionality and autonomous drive. To mitigate the threats presented to a connected autonomous vehicle, we have a solid foundation of competence within our very dedicated System Security Team. To be able to meet the future needs, are we now expanding the team with three more members. Are you a passioned Senior Security Engineer who likes to become a member of an agile development team with great team spirit? Then this is the opportunity for you!
Volvo Cars have a holistic approach to in-vehicle security, spanning the complete vehicle lifecycle, involving technology for protection and detection, as well as threat intelligence and incident response. Due to your contributions to the area you will be recognized as an important player in the Security field. 
Volvo Cars Cyber Security Group is located in both Gothenburg and Lund and this position is open for both locations.

What you’ll do
You get inspired by our mission to give our customers “Freedom to move”. You will use your deep knowledge to analyse and enhance the protective measures that we install in all parts of the in-vehicle embedded system. 
You will perform vulnerability tests, security assessments and risk analysis activities related to in-vehicle communication independently or as a part of a team. You will collaborate with concept owners to establish verification methods and work closely with the automation team who automates test cases into the Continuous Integration (CI) machinery.
You will develop security mechanisms and help receiving teams implement them, by supporting or implementing a concept that Security Group owns and share with the company. Programming environments extends from script languages like Python to C, will also be among your tasks. 
Further, verify security requirements of different types of ECUs related to e.g. Infotainment, Gateway and Connectivity functions will be on your response as well as ensuring proficiency and adequate level of details in reports and test results.
You will get the chance to work within different test environments, i.e. real cars as well as Boxcars or similar settings and are excepted to demonstrate critical thinking and creative analytical skills to for example identify vulnerabilities/attack vectors that are difficult to detect.
You and your skills
We believe that you have a M.Sc. or B.Sc. degree in Software, Electrical or Computer engineering, or equivalent education and a strong understanding for the threat landscape of a connected device and the mitigation mechanisms needed for protection. You are proficient in programming languages such as C/C++ and Python/Bash/CAPL and in the English language, both in written and oral form.
You will need a couple of years of relevant professional experience of developing security solutions in vehicle or other embedded environments.
You are experienced with agile development and familiar with software development best practices. 
•    Competence to examine security from a holistic view, including threat modelling, risk, and vulnerability assessment.
•    Knowledge and experience on vehicle networks and communication protocols such as CAN, TCP/IP, IEEE 802.11x, BLE, and Bluetooth 
•    Experience of one or several tools such as Wireshark, CANalyzer and CANoe
•    Previous knowledge of automotive related standards such as UDS and SOME/IP
•    Experience with reverse engineering, pen-testing for embedded devices 
•    Experience of Metasploit framework and Kali Linux OS.
•    International Software Testing Qualifications Board (ISTQB) certification
•    Other security related certifications such as CISSP and CEH.
•    Code Reviews (Gerrit etc)
•    Threat Modeling (Heavens)
•    Static/Dynamic/Interactive Code and 3rd party analysis tools and processes
•    Security in the Cloud
•    Embedded systems, IoT and Hardware based attacks

Kontaktpersoner på detta företaget

Monica Willeborg
+46 31 333 60 50
Monica Willeborg
+46 729889406
Monica Willeborg
+46 729889419
Caroline Gasc
+46 729889406
Pontus Adolfsson
+46 729889422
Caroline Hallgren
+46 729889406
Elin Jurjaks
+46 729889408
Elin Jurjaks
+46 729889422
Pontus Adolfsson
+46 729889428
Karin Örtegren
+46729889428

Sammanfattning

  • Arbetsplats: Volvo Car Corporation
  • 1 plats
  • Tills vidare
  • Heltid
  • Fast månads- vecko- eller timlön
  • Publicerat: 22 september 2021
  • Ansök senast: 17 oktober 2021

Besöksadress

Volvo Torslanda
None

Postadress

Dept. 62320/HA1N
Göteborg, 40531

Liknande jobb


Inspektör inom elkraft

Inspektör inom elkraft

2 april 2024

28 mars 2024