Cybersecurity Engineer
Skicka ansökan
Who are we? Everything we do starts with people. Our purpose is to provide freedom to move, in a personal, sustainable and safe way. We are committed to simplifying our customers’ lives by offering better technology solutions that improve their impact on the world and bringing the most advanced mobility innovations to protect them, their loved ones and the people around them.  Volvo Cars’ continued success is the result of a collaborative, diverse, and inclusive working environment. The people of Volvo Cars are committed to making a difference in our world. Today, we are one of the most well-known and respected car brands, with over 40,000 employees across the globe. We believe in bringing out the best in each other and harnessing the true power of people. At Volvo Cars your career is designed around your talents and aspirations so you can reach your full potential. Join us on a journey of a lifetime as we create safety, autonomous driving and electrification technologies of tomorrow. What you will do As a Cybersecurity Engineer, you will join a diverse and talented cross-functional team. The team is responsible for defining security solutions for the system and corresponding system requirements. The team covers all aspects of security for the complete product lifecycles and collaborates with other security teams to ensure security of the complete vehicle. In addition to design and development aspects the team is also involved in security topics related to certification, industrialization, supply chain and aftermarket. The team operates on a wide range of topics and on several layers of the architecture, from high level architectural stakeholder requirements to low level code reviews. You will contribute to a team with a proven track record in security, helping to elevate our capabilities even further. The role requires a lot of collaboration with colleagues in the team and other stakeholders in the Engineering organisation. Main responsibilities: * Implement security testcases in the security test framework. * Participate in security testing, for example fuzz and penetration testing. * Assist in the deployment, development, and troubleshooting of core security features. * Perform threat modelling, threat analysis and risk assessments. * Work with cross-functional teams to define system requirements, design architectures, and verify security measures. What you’ll bring The ideal candidate for this role should be motivated embedded software engineer with a passion for cybersecurity. Your collaborative spirit and eagerness to continually develop your skills make you a valuable team player.  To thrive in this role, you should possess: * MSc in Computer Science (or a related field). * 3+ years of hands-on experience in software engineering, with a focus on security applications. * Strong proficiency in Embedded Systems, C/C++, and Python. * Fluency in English and excellent communication skills. It's good if you have: - Penetration and Fuzz Testing experience. - Background in automotive cybersecurity. - Familiarity with ISO 21434 and UNECE R155 standards for automotive cybersecurity.

Mer info

Omfattning Heltid
Varaktighet Tillsvidare
Antal platser 1
Lön Fast månads- vecko- eller timlön

Sök jobbet

Ansök via arbetsgivarens hemsida

Skicka ansökan

Dela annons