Principal Security Engineer Automotive Mfd Job In Glasgow

Principal Security Engineer Automotive (m/f/d) - NXP Semiconductors
  • Glasgow, Central Scotland, United Kingdom
  • via Jobrapido.com
-
Job Description

Job Description

We are seeking a skilled Automotive Cybersecurity Expert specializing in cybersecurity compliance of our Microcontroller Units (MCUs) and Microprocessor Units (MPUs) to join our dynamic team. The successful candidate will play a critical role in ensuring our automotive systems comply with ISO/SAE 21434 cybersecurity standard. You will collaborate with cross-functional teams to develop, implement, and maintain robust cybersecurity measures throughout the vehicle lifecycle.


In this role, you:

  • Develop and implement cybersecurity strategies for automotive MCUs and MPUs.
  • Ensure compliance with ISO/SAE 21434 throughout the product development lifecycle.
  • Conduct threat analysis and risk assessments (TARA) to identify potential vulnerabilities.
  • Design and review cybersecurity architectures and mechanisms for automotive systems.
  • Collaborate with software and hardware engineers to integrate cybersecurity measures.
  • Develop and maintain documentation for cybersecurity processes and compliance.
  • Stay current with the latest cybersecurity trends, threats, and technologies.
  • Provide training and guidance to engineering teams on cybersecurity best practices.
  • Drive process improvements for cybersecurity compliance.
  • Support the product and legal teams in addressing customer requests, and negotiating requirements in contractual agreements, related to the regulation and standard.
  • Contribute to standardization activities.


Your profile:

  • Bachelor’s or Master’s degree in Computer Science, Electrical Engineering, or a related field.
  • Proven experience in automotive cybersecurity. Preferred with MCUs and MPUs.
  • In-depth knowledge of ISO/SAE 21434 standard and its application.
  • Strong understanding of cybersecurity principles, including cryptography, secure coding, and network security.
  • Experience with threat analysis and risk assessment methodologies.
  • Good understanding of embedded systems, hardware and software and the security thereof; ability to quickly learn where needed.
  • Excellent problem-solving skills and attention to detail.
  • Strong communication and collaboration abilities.
  • Fluent in English

;