Embedded Cyber Security Engineer

Plano, Texas, United States

Toyota Tsusho Systems

This is the official website of Toyota Tsusho Systems Corporation (TTS), the global ICT company of the Toyota Tsusho Group.

View all jobs at Toyota Tsusho Systems

Apply now Apply later

Overview: Join our dedicated team focused on delivering secure and innovative solutions for connected vehicles. We seek a talented Embedded Cyber Security Engineer who possesses robust software development skills to help safeguard our systems and uphold the highest security standards.

Key Responsibilities:

  • Design, Develop, and Maintain Secure Software:
    • Create software for embedded systems that meets rigorous security requirements.
    • Conduct regular updates and maintenance to ensure ongoing security compliance and performance.
  • Integrate Security Features:
    • Embed security features throughout the software development lifecycle (SDLC), ensuring that security is a primary consideration from the initial design phase through deployment.
    • Implement security tools and frameworks to enhance the security posture of embedded applications.
  • Conduct Security Design Reviews:
    • Perform thorough security assessments of applications, systems, and networks associated with connected vehicles.
    • Identify potential vulnerabilities and recommend remediation strategies during the design review process.
  • Develop and Implement Security Measures:
    • Formulate and enforce security policies and practices tailored for embedded systems to mitigate risks associated with cyber threats.
    • Monitor and analyze threats, responding promptly to security incidents to protect the integrity of the systems.
  • Collaborate with Cross-Functional Teams:
    • Work closely with engineering, product management, and operations teams to define security requirements, ensuring that all stakeholders are aligned on security objectives.
    • Share best practices and insights to foster a culture of security awareness across the organization.
  • Stay Updated on Security Trends:
    • Keep abreast of the latest developments in cyber threats, security technologies, and industry standards to continuously enhance security measures and protocols.
    • Participate in relevant training and professional development opportunities to strengthen your expertise in embedded cybersecurity.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Compliance SDLC Security assessment Vulnerabilities

Perks/benefits: Career development

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.