Business Information Security Engineer

Chennai, Tamil Nadu, India

Ford Motor Company

Since 1903, we have helped to build a better world for the people and communities that we serve. Welcome to Ford Motor Company.

View company page

Ford Pro is a new global business within Ford committed to commercial customer productivity. Ford Pro delivers a work-ready suite of vehicles, accessories, and services for virtually every vocation, backed by technology and engineered for uptime. A true one-stop shop, we offer a full portfolio of electrified and internal combustion vehicles designed to integrate seamlessly with the Ford Pro ecosystem, helping customers' businesses thrive today and into the new era of electrification.

The Ford Pro Cyber Security team is seeking a fun, energetic and organized individual. Our group is the Business Information Security team within Ford Pro and you can make an immediate impact within this organization. We are also expanding our scope to encompass FCSD Tech.
 

Position responsibilities:

We are seeking a skilled security analyst to help mature our security posture through improving our customer experience with Ford Pro/FCSD products and services.

  • Act as a senior subject matter expert for secure coding, evaluating, and implementing [MR1] processes to mature application security leveraging existing tools.
  • Provide consulting services to all Ford Pro product teams, providing advocacy, guidance and education on code security related problems by leveraging enterprise services across product lifecycles, identifying vulnerabilities and implementing secure solutions. 
  • Help define security standards around CI/CD pipelines, SAST/SCA/DAST testing processes, DevSecOps principles.
  • Support ISO 27001 certification preparation with guiding remediation of all Ford Pro software products and services.
  • Support all teams dealing with Audit, ICC Control Review and OICs as they occur.
  • Collaborate across Ford Pro Tech, FCSD Tech, Information Tech Operations (ITO), Enterprise Architecture, Model E and Enterprise Cyber Security organizations and so many more.
  • Work with all regular security and compliance annual activities and education plan for all Ford Pro teams to ensure compliance with corporate policies (Information Security Policy, Code of Conduct, etc.) to deliver Ford+ plan. 
  • Design, develop and test automation components for product and software especially security related.     
  • Facilitate getting all known control gaps identified and develop control improvement plans to raise operational maturity in partnership with Internal Controls team as part of GRC processes.
  • Partner with Cyber Defense during incident response for Ford Pro teams, as required.
  • Support and develop automation solutions that enable our product teams to build and deploy code quickly while giving them insights into security findings.
  • Leverage cloud technology to promote fast provisioning and scalability with secure configuration management and monitoring.
  • Implement industry best practices for container hardening and API configuration management.
  • Cross between technology and business topics with ease and understanding being able to explain security topics to any audience.
  • Operate independently and adapt to dynamic needs of the organization and changing teams.

Minimum qualifications:

  • Bachelor’s degree in business, Cyber Security, IT management, Risk Management, Computer Science, or Computer Engineering or any related field
  • 5+ years’ experience in cybersecurity analysis, vulnerability management, security consulting, secure software engineering.
  • Experience in security operations including delivery of security findings to software engineering teams and consulting on risk priorities for vulnerabilities.
  • Ability to work collaboratively with others and navigate complex decision making. 
  • Familiarity with automation test scripts, test plans and configuration of test systems, security testing tools and their use in an SDLC.
  • Experience working with GCP and particularly securing GCP assets and development pipelines.
  • Experience working in incident Response teams to detect, contain, investigate, and recover from security incidents.

 

Nice to have qualifications:

  • Ford Pro and/or Ford Customer Service domain knowledge.
  • Experience supporting cloud-based platforms in an enterprise environment such as: Google Cloud Platform (GCP), Microsoft Azure, and Amazon Web Services (AWS).
  • Experience using 1 or more SAST/SCA tools like CheckMarx, FOSSA, 42Crunch or BlackDuck
  • Strong working knowledge of Info Sec policy, global purchasing policies and process, GRC component assessment, controls testing, etc.
  • Strong understanding of the OWASP Top 10 security vulnerabilities and remediation techniques
  • Working knowledge of a variety of regulations, control frameworks, and requirements, such as SOX, NIST 800-53, NIST 800-171, ISO 27001
  • Working knowledge of API Security
  • Security coding experience with languages like Java, Java Script, Python, Ruby or equivalent
  • Strong understanding of Security Engineering concepts around key management, authorization, Cloud Security etc.
  • Experience working with GAO and/or Internal Control
  • Certifications are highly valued (CISSP, CISA, CISM, etc.)
  • Master’s degree in cyber security, Computer Science, Software Engineering, or a related field.  
  • Security architecture experience collaborating with software product teams.
  • Experience with Git/GitHub or equivalent source control repositories.
  • Experience using a centralized logging solution such as Splunk or Datadog for monitoring and reporting.
  • IT operations, security, and/or infrastructure experience in an enterprise environment.  
  • Experience with vulnerability management with understanding of CVEs, CWEs and how to research and manage risks.
  • Comfortable communicating with different levels and audiences effectively to gain attention collaboratively while not causing panic or animosity.
  • A strong drive to keep learning new tools, ideas, techniques and methodologies to change culture to one based on building security and privacy into solutions from inception.
  • Motivated to support compliance to standards and policies as foundational to security

Join our team as we create the future of the commercial landscape and deliver secure and always-on solutions. We believe in putting people first, working together, and facing challenges head-on.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APIs Application security Automation AWS Azure Checkmarx CI/CD CISA CISM CISSP Cloud Compliance Computer Science Cyber defense DAST DevSecOps GCP GitHub Incident response ISO 27001 Java Monitoring NIST NIST 800-53 OWASP Privacy Python Risk management Ruby SAST SDLC SOX Splunk Vulnerabilities Vulnerability management

Perks/benefits: Team events

Region: Asia/Pacific
Country: India
Job stats:  2  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.