About Cyber Instincts AB

Cyber Instincts AB is a dynamic, resourceful and innovative IT and business consulting firm. We are an exclusive consulting firm with a strong customer focus and a vibrant employee-centric culture. Customer success is critical for us, and our most significant strength is our employees. Hence, we genuinely strive to ensure all-round satisfaction for our valued clients and employees. We care and do everything to make a positive difference for them.

We are now hoping to expand our workforce and are currently searching for IT consultants looking to take on new challenges. If this sounds interesting, check out the job description below.

Job Description

As an Automotive Cybersecurity Engineer, you will work on exciting customer projects and use your knowledge and expertise to help customers ensure cybersecurity is built into their products and services. You will be responsible for performing various cybersecurity activities (such as risk analysis, development of cybersecurity concepts and requirements, vulnerability management, etc) and creating the corresponding work products. You will be part of cross-functional teams consisting of product owners, system architects, systems engineers, requirements specialists and will have the opportunity to bring your unique experience to make a difference to the team.

Responsibilities

  • Analyze and review security architectures, designs, and controls.
  • Perform Threat Analysis and Risk Assessments (TARA) on the component/item/vehicle level as well as on backend systems.
  • Create and review Cybersecurity Plans, Item Definitions, Cybersecurity Concepts.
  • Write cybersecurity requirements for product features and functions.
  • Analyse product cybersecurity requirements, technical specifications, and system architecture diagrams to develop test cases.
  • Verify and validate cybersecurity requirements.
  • Perform cybersecurity joint reviews with suppliers.
  • Prepare issue reports for identified security vulnerabilities and follow-up with suppliers.

Requirements

  • You have at least 3 years of experience in the automotive industry within the product development/systems engineering area.
  • You have good knowledge of automotive embedded EE (Electrical/Electronics) components/systems and software.
  • You have good knowledge of Unified Diagnostics Services, ECU Software Architecture, AUTOSAR.
  • You have experience in the cybersecurity field and good knowledge of one or more cybersecurity controls used to protect embedded systems (SecureBoot, Code Signing, SecOC, etc.)
  • You have solid skills in threat modelling, risk analysis, attack paths, etc.
  • You have good knowledge of the ISO21434 standard and the UNECE R155 regulation.
  • Understanding/familiarity with one or more cloud platforms (AWS, Azure, GCP).
  • You have a relevant education/qualification in a STEM (Science, Technology, Engineering, and Mathematics) academic discipline. (It can be degree or non-degree(diploma) qualifications. Other non-IT disciplines (Business/Management, Law, Finance, etc) shall be considered if relevant skills/experience can be demonstrated.)
  • You have a good understanding of SW development lifecycle methodologies (Agile, Waterfall, etc.)
  • You are innovative and have good problem-solving skills.
  • You are a team player and have effective communication and documentation skills.

Meritorious/Very good to have

  • Good software development skills in Python, Linux scripting, etc.

  • You are familiar with one or more security tools, frameworks, or exploit frameworks (e.g., Kali Linux, mobSF, Ghidra, etc).

Bring all of the above, and we’ll offer you the following and more:

An opportunity to work on exciting IT assignments with renowned organisations, which will help to enhance and solidify your career profile and boost your professional portfolio. We’ll offer you a competitive compensation package in line with market rates and the stipulated Union requirements. We offer a competitive employer pension insurance contribution, health insurance, accident insurance, and life insurance coverage. You shall be entitled to 5 weeks annual vacation in line with Union requirements and Swedish laws. We'll offer weekend getaway conferences for team building, fun AfterWork events, games and sports activities. We believe in investing in people and encouraging personal and career development, so you shall have the opportunity to attend relevant industry conferences, training, and take certifications in line with your career goals. We’ll provide you with an enabling environment for you to grow your career. You will have lovely colleagues to work with and the opportunity to create lasting professional relationships or friendships that may continue even after your professional working life.

How to Apply

Please use the link connecting you with our career page https://cyberinstinctsab.teamtailor.com/#jobs. In your application, explain why you are applying for this role and why you believe you are a suitable candidate.

Application period and Interviews

The application period is open until 29th August2024. Interviews and selection will continuously occur during this period, so submitting your application on time is recommended.

Mer info

Omfattning Deltid
Varaktighet 6 Månader eller längre
Antal platser 1
Lön Fast månads- vecko- eller timlön

Sök jobbet

Ansök via arbetsgivarens hemsida

Skicka ansökan

Dela annons