Easter Seals Jobs

Job Information

Ford Motor Company AV/EV Cybersecurity Engineer in Hagatna, Guam

Ford’s IT organization is broadening its focus within the area of Embedded Cyber Security in the automotive environment. We are both researching and reviewing new enterprise-wide features and technologies, as well as providing frameworks, processes and tools to help the research.

Technology is advancing, connection mechanisms are growing, and consumers and hackers are becoming more sophisticated. With increasing networking between modules and access points into the vehicle it has increased thereby opening up new potential vulnerabilities. Automobiles are no longer mere mechanical devices but are controlled by dozens of digital computers coordinated by internal networks. While all this technology has allowed for better personalized experiences, seamless integration into a person’s lifestyle, differential services, predictive diagnostics and safer driving conditions, the increase in complexity drives the need for advanced security and data solutions.

We are expanding the role of advanced embedded computing platforms, coupled with cloud-based services, to deliver applications which will redefine the experience of owning, maintaining, driving and interacting with Ford Motor Company vehicles. Security needs to be built into each of these growing technologies.

The In-Vehicle Cybersecurity Engineer will act as a technical lead designing security into our vehicles. Engineers will evaluate, critique, and drive secure designs from concept to implementation. In-Vehicle Cybersecurity Engineers identify new methods of securing our technologies from drafting specifications to completing testing.

Engineers need to be able to understand and evaluate risk for in-vehicle systems. Recognizing and accommodating the limitations of embedded in-vehicle systems is important. Engineers are expected to take ownership of assignments including developing in-depth understanding of the technologies under review, working to close security gaps and mitigate identified vulnerabilities, and report out to security management. Over time, Engineers will grow to become domain authorities acting to develop and mature security controls and features in the vehicle.

  • Support major product launches with security and issue triage needs

  • Vehicle level solution and process integration

  • Develop and maintain security requirements and design validation methodologies (DVM)

  • Develop and maintain user documentation as required

  • Provide training and consulting to internal and external functional teams

  • Conduct a threat model to identify the vulnerabilities to vehicles

  • Perform risk analysis so that appropriate countermeasures can be developed

  • Collaborate on Advanced Engineering projects with internal and partners

  • Research technologies and security benchmarking data gathering

The minimum requirements we seek:

  • Bachelor’s Degree in Electrical Engineering, or Computer Science or a combination of education and equivalent experience

  • 1+ years of experience with embedded and/or automotive systems

  • 1+ years of experience with in-vehicle network architecture, modules, and protocols (CAN etc.)

  • 2 to 3 years of Cybersecurity experience securing embedded systems

Preferred Qualifications

  • Experience with system engineering, development, and testing

  • Ability to develop and maintain engineering documentation including requirements, specifications, test plans, etc.

  • Ability to work independently and collaboratively

  • Strong communication and analytical skills

  • Experience in manufacturing environments

  • Experience with SecOC, AUTOSAR, and IOT security

  • Conceptual understanding of security methodologies and challenges

  • 1+ years professional Security experience or security focus as part of degree program

  • Understanding of system level architecture, development, design principals

  • Experience verifying vulnerabilities and weaknesses in system design

  • Experience applying security fundamentals (such as Cryptography, keying, PKI, TLS)

  • Master’s degree or higher in technical field

What you’ll receive in return :

As part of the Ford family, you’ll enjoy excellent compensation and a comprehensive benefits package that includes generous PTO, retirement, savings, and stock investment plans, incentive compensation, and much more. You’ll also experience exciting opportunities for professional and personal growth and recognition.

Candidates for positions with Ford Motor Company must be legally authorized to work in the United States. Verification of employment eligibility will be required at the time of hire. Visa sponsorship is not available for this position.

We are an Equal Opportunity Employer committed to a culturally diverse workforce. All qualified applicants will receive consideration for employment without regard to race, religion, color, age, sex, national origin, sexual orientation, gender identity, disability status, or protected veteran status.

For information on Ford's salary and benefits, please visit: https://corporate.ford.com/content/dam/corporate/us/en-us/documents/careers/2024-benefits-and-comp-GSR-sal-plan-2.pdf

SOUTHEAST MI RESIDENTS : Please note, this job is posted as remote unless the selected candidate lives within 50 miles of Dearborn, MI. In this case we request the candidate to be on-site 1-2 days a week.

Requisition ID : 30245

DirectEmployers