ADAS Systems Cybersecurity Engineer

Dearborn, MI, United States

Ford Motor Company

Since 1903, we have helped to build a better world for the people and communities that we serve. Welcome to Ford Motor Company.

View company page

At Ford Motor Company, we believe freedom of movement drives human progress. We also believe in providing you with the freedom to define and realize your dreams. With our incredible plans for the future of mobility, we have a wide variety of opportunities for you to accelerate your career potential as you help us define tomorrow’s transportation.

Do you have what it takes to make smart vehicles for a smart world? Join the Ford Product Development team. Utilizing Design Thinking and User Experience methods, you will work to deliver breakthrough products and services that delight our customers. We are seeking forward-thinking, laser-focused professionals with a passion for bringing innovative, exciting, and sustainable ideas to life. We have opportunities around the world for you to contribute to such advancements as autonomy, electrification, smart mobility technologies and more!

 

  • Lead the development and integration of Cyber Security work products on future vehicle program applications for Advanced Driver Assistance Systems (ADAS) features. 
  • Support high level design (HLD) cryptographic infrastructure and define security implementation on target hardware.
  • Define secure over the air, secure download and secure boot requirements and HLD.
  • Support the development of the vehicle program specific Cyber Security Plan and associated Cybersecurity deliverables.
  • Support the analysis of ADAS system to identify components reused, developed out-of-context and/or off the shelf. 
  • Support ECU threat modeling and development of the Threat Analysis and Risk Assessment to identify security vulnerabilities and apply appropriate countermeasures. 
  • Define sensor key pairing HLD and requirements.
  • Ensure successful application cyber security process and requirements for ADAS features on forward model vehicle programs.
  • Identify cyber security changes as needed to satisfy program cyber security objectives.
  • Establish System level requirements and ensure system operation to meet the objectives through structured component, sub-system and system level test methodologies performed on bench/HIL/in-vehicle.
  • Closely coordinate with the architecture team to create ECU/module system design and develop the cybersecurity concept.
  • Closely coordinate with feature development engineers to support execution of cyber security design verification plans to ensure proper feature-level performance.
  • Support development of work products for ISO 21424.
  • Support IT backend on ECU key/password/certificate management.
  • Support ECU manufacturing processes related to cybersecurity material (key/password/certificate).
  • Bachelor's Degree in engineering or computer science
  • 10 years of experience with embedded hardware and/or software design
  • 6 years of experience in automotive cyber security domain
  • Familiarity with cybersecurity features including secure boot, secure communications(CAN/Ethernet), secure logging, secure diagnostics, and secure debug.
  • Working level knowledge of cryptographic algorithms and concepts (i.e., AES, RSA, SHA, Public key certificate, PKI, KDF).
  • In depth knowledge of automotive cybersecurity standards and concepts (i.e., ISO 21434, NIST, FIPS, PKCS, Public key certificate, PKI, KDF).
  • Experience developing system specifications, conducting technical design reviews, working with interfacing functional organizations and verification/validation methods for ADAS features/functions.

As an established global company, we offer the benefit of choice. You can choose what your Ford future will look like: will your story span the globe, or keep you close to home? Will your career be a deep dive into what you love, or a series of new teams and new skills? Will you be a leader, a changemaker, a technical expert, a culture builder…or all of the above? No matter what you choose, we offer a work life that works for you, including:

• Immediate medical, dental, and prescription drug coverage

• Flexible family care, parental leave, new parent ramp-up programs, subsidized back-up child care and more

• Vehicle discount program for employees and family members, and management leases

• Tuition assistance

• Established and active employee resource groups

• Paid time off for individual and team community service

• A generous schedule of paid holidays, including the week between Christmas and New Year’s Day

• Paid time off and the option to purchase additional vacation time.


For a detailed look at our benefits, click here:


https://clicktime.symantec.com/15tStcUV1Zs1HAqPq7HFN?h=wMVH1z_jMDReQQjaq3RCsCuX75T6hmudKXmYbJ4WuFM=&u=https://fordcareers.co/GSR-HTHD

Visa sponsorship is available for this position. 


Candidates for positions with Ford Motor Company must be legally authorized to work in the United States. Verification of employment eligibility will be required at the time of hire.


We are an Equal Opportunity Employer committed to a culturally diverse workforce. All qualified applicants will receive consideration for employment without regard to race, religion, color, age, sex, national origin, sexual orientation, gender identity, disability status or protected veteran status. In the United States, if you need a reasonable accommodation for the online application process due to a disability, please call 1-888-336-0660.

#LI-Onsite

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: AES Certificate management Computer Science NIST PKI Risk assessment RSA Vulnerabilities

Perks/benefits: Career development Flex hours Flex vacation Health care Medical leave Parental leave

Region: North America
Country: United States
Job stats:  5  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.