Manager Embedded System

Year    Bangalore, Karnataka, India

Job Description

Responsibilities & Key Deliverables

Cybersecurity roadmap for LV EV business unit with resources planning, process creation/modifications, and Plan and lead cybersecurity activities as assigned per project in relation to meeting stakeholder requirements .

Lead conversation related to cybersecurity activities with customers and prepare cybersecurity assurance case to ensure product will meet cybersecurity objectives

Perform cybersecurity risk assessments and threat modelling as related to the specified product and project

Support projects during quoting process by analysing cybersecurity requirements, providing effort estimates, and cross-referencing to the product offerings

Lead the decomposition of cybersecurity requirements from stakeholder requirements and work closely with hardware, software, and functional safety team members to ensure secure technical solution can be achieved .

Work closely with hardware and software vendors to ensure that technical solutions are meeting stakeholder requirements; plan and present mitigation activities as required

Develop, configure, integrate and test AUTOSAR software cybersecurity stack as required .

BSW Integration, testing and report generation.

BSW configuration using vector toolset and implementation based on customer requirements.

In collaboration with global Mahindra cybersecurity team, lead cybersecurity process, methods and tools development within light vehicle business unit as required .

Assist in training and awareness within the business unit as required

Work closely with the electronics and hardware departments to ensure design of electronics and hardware can support the software requirements

Experience

8 to 12 years

Industry Preferred

Automotive - Tier1 /
Automotive - Advance Engineering / Engineering Services /
Embedded Software

Qualifications

Bachelor's Degree in Electrical Engineering, Systems Engineering, Computer Science, Computer Engineering, Computer Information Systems or equivalent.

General Requirements

Required Experience :

3 + years of experience in embedded cybersecurity (automotive preferred)

3 + years of experience in embedded software development (BSW and AUTOSAR)

Expert knowledge of industry standards related to cybersecurity (UNECE WP.29, SAE J21434)

Expert knowledge of cybersecurity testing

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2926301
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bangalore, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year