Onboard - Embedded Security Engineer

San Diego, CA

Applications have closed

TuSimple

At TuSimple we are using autonomous trucks to pave a better path forward by solving the trucking industry’s most pressing challenges by enabling reliable, low-cost freight capacity as a service while setting a new standard for safety and fuel...

View company page

In-Vehicle Security team plays a critical role in autonomous driving systems in TuSimple. In this Software and Tools Security Engineer role, you will help ensure the highest level of security of the TuSimple autonomous system and services offering by engaging with all stages of the product life cycle, from security product development to operation. Your goal will be to identify security issues in product designs and/or implementations related to TuSimple autonomous solutions in vehicle and its ecosystem.

Role Responsibilities

  • Collaborate with product and engineering on security during design/development/testing
  • Develop security related tooling for security and engineering teams
  • Perform security assessments, code audits and design reviews
  • Research and develop technical solutions to mitigate security risks
  • Conduct research to identify new attack vectors against TuSimple products and services
  • Develop Threat Models using industry best practices
  • Generate security requirements for our engineering and suppliers

Experience & Skills Required

  • Bachelor's degree in Computer Science, or a related technical field, or equivalent practical experience
  • 3+ years of experience in cloud security, application security and system security
  • 3+ years of experience in software development in C++ 
  • Effective interpersonal and communication skills
  • Previous experience in any of the following area: secure architecture, software security, OS protection, network security, secure boot, code signing, certificate management, authentication, cryptography, communication protocols(eg.CAN, I2C, SPI), TEE, MAC

Preferred Skills and Experience

  • Master's degree in Computer Science or a related technical field
  • Previous experience in automotive industry is a plus but not required
  • Relevant work experience in web application security
  • Demonstrated experience working with Linux, QNX, or PKI
  • Knowledge on AWS/Azure/GCP security, Application security
  • Experience with security testing methodologies and tools
  • Foundation in, and in-depth technical knowledge of, security engineering, computer and network security, authentication, security protocols and applied cryptography.
  • Self-motivated and results-driven individual

TuSimple Benefits

  • 100% employer-paid healthcare premiums for you and your family
  • Work visa sponsorship available
  • Relocation assistance available
  • Breakfast, lunch, and dinner served every day
  • Full kitchens on every floor with unlimited snacks, drinks, special treats, fruits, meals, and more
  • Stock options / equity
  • Gym membership reimbursement
  • Monthly team building budget
  • Learning/education budget  
  • Employer-paid life insurance
  • Employer-paid long and short disability

 

Tags: Application security Audits AWS Azure C Certificate management Cloud Computer Science Cryptography GCP Linux Network security PKI Security assessment

Perks/benefits: Career development Equity Fitness / gym Insurance Relocation support Snacks / Drinks

Region: North America
Country: United States
Job stats:  14  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.