Senior Cybersecurity Process Engineer

USA Troy Offices

Aptiv

Aptiv is a global technology company that develops safer, greener and more connected solutions, which enable the future of mobility.

View all jobs at Aptiv

Apply now Apply later

We have an exciting opportunity for a Cybersecurity Process Engineer - Troy, MI.   In this role, you’ll provide cybersecurity support to internal and external Aptiv customers.  Ensure CTO Product Cybersecurity processes are up to date with the best available industry cybersecurity techniques.  Develop architecture and roadmaps for cybersecurity methods. Will be lead for the process development initiative.

Responsibilities and Duties

  • Update and maintain secure design processes. Maintain conformance to standards and stay ahead of new standards and regulations. Identify, close process gaps, and implement cybersecurity continuous improvements.
  • Engage both CTO teams and other Aptiv business units to improve cybersecurity processes. Also work on upleveling other process areas such as Software quality and Functional Safety.
  • Support Audit activities. Work with internal and external parties to ensure proper support of external, 3rd-party auditors and/or accreditors during review of Aptiv’ s CSMS(Cybersecurity Management Systems).
  • Support CTO training and awareness initiatives and assist in the creation of a strong cybersecurity culture. Provide coaching on correct process execution.
  • Investigate special projects, such as capabilities, tools, and procedures to improve Aptiv cybersecurity
  • Work with cross divisional team to roll out security protocols to divisions

Your Background


Need to Haves: (Basic Requirements)

  • Bachelor’s degree in Electrical Engineering, Computer Science or Computer Engineering
  • 8+ years’ experience working in Information Security, Information Technology, Cybersecurity or  Automotive Engineering
  • 3-4 + years engineering design process development

Nice to haves: (Preferred Requirements)

  • Curiosity
  • Familiar with industry standard encryption, certificate management, wireless communication protection, etc.
  • Familiar with industry standard process frameworks and best practices
  • Familiar with Automotive processes and standards
  • Familiar with SharePoint, Resilient, Protecode, Coverity, and other cybersecurity testing and management tools
  • Experienced in interfacing through different debugging and programming ports. (I2C, SPI, JTAG, UART, SWD, etc.)
  • Experience with in-vehicle data communication protocols such as CAN, LIN, SENT, Flexray, and Ethernet is a plus   

Traits we seek:

  • Curiously investigate everything – ability to solve problems analytically, creatively and collaboratively
  • Lead with confidence – thought leaders who empower those around them
  • Learn by doing – an entrepreneurial mindset that’s driven by hands-on experimentation
  • Embrace resilience – seeing every challenge as a learning opportunity and invitation to grow

Why join us?

  • You can grow at Aptiv. Aptiv provides an inclusive work environment where all individuals can grow and develop, regardless of gender, ethnicity or beliefs.
  • You can have an impact. Safety is a core Aptiv value; we want a safer world for us and our children, one with: Zero fatalities, Zero injuries, Zero accidents.
  • You have support. We ensure you have the resources and support you need to take care of your family and your physical and mental health with a competitive health insurance package.

Your Benefits at Aptiv:

  • Private health care effective day 1 of employment
  • Life and accident insurance
  • Paid Time Off (Holidays, Vacation, Designated time off, Parental leave)
  • Relocation assistance may be available
  • Learning and development opportunities
  • Discount programs with various manufacturers and retailers
  • Recognition for innovation and excellence
  • Opportunities to give back to the community
  • Tuition Reimbursement
  • Adoption Assistance
  • Fertility Coverage

Apply today, and together let’s change tomorrow! 

Privacy Notice - Active Candidates: https://www.aptiv.com/privacy-notice-active-candidates

Aptiv is an equal employment opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, national origin, sex, gender identity, sexual orientation, disability status, protected veteran status or any other characteristic protected by law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Certificate management Computer Science Encryption Ethernet FlexRay Privacy SharePoint

Perks/benefits: Career development Fertility benefits Health care Insurance Parental leave Relocation support

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.