nadpissivt

Информация за работна оферта CYBER SECURITY ENGINEER FOR AUTOMOTIVE Информация за фирмата
Лице за контакти Весела Лачева
Поща career@swu.bg
Публикувана на 01/01/1970
Информация за работа
Оферта Постоянна работа
Категория ИТ - Адм. дейности и продажби
Работно време Пълно работно време
Публикувано 11/24/2022
Изисквания
Минимално образование Университет
Завършено образование
Минимален опит 2 години
Статут на работна оферта
Начало на публикуване 11/24/2022
Край на публикуване 12/16/2022
Място
Кратко представяне

 

 

Start something big today. Apply now.

CYBER SECURITY ENGINEER FOR AUTOMOTIVE

Company Description

Welcome to a place where your ideas lead to something big. Welcome to Bosch.
Bosch is a leading global supplier of technology and services for the automotive industry.
Bosch Engineering Center Sofia was founded in 2019 as an integral part of Bosch worldwide engineering network.
Today, in the Engineering Center in Sofia, nearly 500 talented software and hardware professionals develop innovative technologies for the automotive industry in areas such as driving assistance, automated driving, AI and electric mobility.
What is more, Bosch Engineering Center Sofia is a strategic partner of the Bosch eBike Systems division. Our engineering teams are involved in the development, integration, and testing of software for eBikes.
Our mission is to contribute to safer mobility through software technologies with care for the environment and society.
Start something big and become a part of forward thinkers where you can create something remarkable!

We are looking for the right person for the following vacancy:

Cyber Security Engineer

Job Description

  • Analyze internal and Customer specifications
  • SW development and integration of Security related components/modules
  • Understand capabilities of system and/or network regarding cyber security
  • Evaluate all available technologies and standards to meet security (Products/ Solutions/ Services) requirements
  • Collaborate with product/ solutions architects to identify and/or develop secure solutions
  • Feasibility analysis and risk assessment of proposed solutions/fixes in an embedded system environment
  • Networking with Architects/ experts community towards Cyber Security implementation
  • Consulting for Security aspects in design and process issues throughout the product design, development, and post-launch phases
  • Advanced development and reverse engineering tools to improve security design/ implementations
  • Devising hacking scenarios in context of latest industry hacking trends to expose security flaws in an embedded systems environment
  • Conducting research and development activities in order to further company and departmental initiatives
  • Interfacing and collaborating with cross-functional teams to organize Security Boot camps org wide to improve cyber security mindset ratio

Qualifications

Must have:

  • SW development experience in embedded C/C++
  • Expertise in Secure coding standards and guidelines Knowledge of cryptography and cryptographic - key management concepts
  • Experience in the security aspects of multiple platforms, operating systems, software, communications, and network protocols
  • Feasibility analysis and risk assessment of proposed solutions/fixes in an embedded system environment
  • Embedded systems architecture understanding to perform a detailed analysis of software and hardware features in order to secure embedded devices
  • Knowledge on AUTOSAR

Nice to have:

  • Expertise in Secure System Architecture for Products and Solutions (Hardware & Software)
  • Knowledge of system life cycle management principles, including software security and usability
  • Vulnerability assessment, static/dynamic code analysis, fuzzing, penetration testing, cryptographic algorithms and implementation or security research
  • Penetration Testing – Hardware, Embedded Systems, Operating Systems, Network Equipment, Wireless, Mobile, Databases Hacking and/or reverse engineering
  • Tools – Proxies, Port Scanners, Vulnerability Scanners, Exploit Frameworks (ex: Burp, Nessus, Nmap, Metasploit)
  • Development environments for embedded systems- cross-compilation, debug tools, ICE, JTAG etc
  • Trust Zone, Trusted Computing Group, Trusted Platform Module, Trusted Execution Environment

Our Benefits

  • 25 days paid annual leave
  • Additional day off for your birthday
  • Private health insurance and life insurance
  • Food vouchers
  • Transportation allowance
  • Flexible working time and options to work from home
  • Free parking
  • Sports venue pass at a preferential price
  • Parental bonus
  • Learning and development
  • Employee discounts for company products and services
  • Modern office with gaming and relax rooms
  • Fresh fruits and drinks in
    the office
  • Convenient office location
 
Предпочитани умения

Месторабота: София

Кандидатствай: https://www.jobs.bg/job/6599836