Principal Engineer I, SW - Automotive Cyber Security & TARA expert

Harman

  • Bangalore, Karnataka
  • Permanent
  • Full-time
  • 1 month ago
As a Automotive Cybersecurity Architect will contribute to shape the future automotive security architectures by analysing the System architecture, designs, identifying the potential security gaps and suggesting appropriate solutions. You will be part of the growing Cybersecurity team working on the futuristic connected cars solutions.What You Will DoPerform Threat Analysis and Risk Assessment - TARA as per ISO 21434. Work with Threat modeling tools and more.Act as an interface between the Project Cybersecurity Manager (PCSM) and Project SYS/HW/SW Architects.Produce/Designate cybersecurity work products required in cybersecurity concept phase (e.g. cybersecurity goal, cybersecurity concept, cybersecurity claim)Design Security Architectures and security controlsReview cybersecurity goal and cybersecurity concept with SYS/HW/SW architects to produce verification reportsSupport the cybersecurity engineer to develop cybersecurity work products in development phase (e.g. cybersecurity specification, cybersecurity requirements for post-development)Review system architecture changes to re-evaluate the state of system cybersecurityWhat You Need
  • Bachelor's degree in Computer Science Engineering / ECE / EEE or equivalent
  • Atleast 8 yrs of Automotive or Embedded system experience with 5 yrs of experience in automotive cybersecurity architectures.
  • Proven experience in conducting TARA according to ISO 21434
  • Good understanding of the ISO 21434 standard.
  • In-depth knowledge of Automotive cybersecurity concepts, including secure coding guidelines and Cryptographic algorithms.
  • Good collaboration and communication skills.
What is Nice to Have
  • Knowledge and experience in the following standards : ISO 21434 and its certification, UNECE R155, A-SPICE
  • CSMS (Cybersecurity management systems ) and related processes
  • Risk Management Frameworks, NIST Cybersecurity Framework, NIST Risk Management Guidelines.
HARMAN is proud to be an Equal Opportunity / Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.© 2024 HARMAN International. All Rights Reserved. If you are using a screen reader and are having problems using this website, please call (800) 645-7484 for assistance.

Harman

Similar Jobs

  • 473832 Cyber Security Secure Design -Automotive

    Alp Consulting Ltd.

    • Bangalore, Karnataka
    Role: Cybersecurity Engineer - TARA Expert The Role: Liaise with different teams to understand the working of an application, it's risk level and where security mechanisms are to b…
    • 24 days ago
  • 473827 Cyber Security TARA(Automotive)

    Alp Consulting Ltd.

    • Bangalore, Karnataka
    Role: Cybersecurity Engineer - TARA Expert The Role: Responsible to carry out risk assessment (TARA) on for new or modified functions in line with relevant industry standards. Work…
    • 24 days ago