Senior Embedded Security Engineer

Oregon, Hillsboro

Apply now Apply later

General Information

Job Title Senior Embedded Security Engineer Job ID 4890 City Hillsboro State/Province Oregon Date Posted 03-Sep-2024 Job Category Engineering Job Subcategory R&D Engineering Hire Type Employee Remote Eligible No Base Salary Range: $96000 - $144000

Descriptions & Requirements

Job Description and Requirements

Join Synopsys, a global leader in the Semiconductor IP industry, in our dynamic Security Team of digital, analog, mixed-signal, embedded firmware, and embedded software IP products (hereafter referred to as “IP products”). In this role, you’ll engage closely with internal teams, ensuring our products are developed with security by design. Your involvement can extend from developing processes, policies, and training to hands-on participation in threat & vulnerability analysis, researching emerging threats, devising mitigations.

 

There may be limited domestic and international travel required.


Unique Opportunities

  • Work with state-of-the-art technologies in IP products.
  • Learn about wide range of processors, security & interface controllers 
  • Learn about pre-silicon development & verification.
  • Your work will directly impact the security and quality of IP products used globally.
  • Be part of a diverse, expert team, collaborating across different regions and contributing to a culture of innovation and excellence.

 

Responsibilities

  • Perform comprehensive threat & risk analysis of IP products and 
  • Collaborate with product teams and drive design decisions to achieve security by design
  • May research and help devise verification methodologies and EDA tools for security in IP products
  • May contribute to definition and maintenance of the IP Security Development Lifecycle
  • May act as a member of the IP Security Incident Response Team
  • Can research for new vulnerability classes, attacks, and security threats
  • May review and analyze vulnerabilities in IP products
  • May Define, Promote and Track the roll out of new IP Security initiatives
  • Other related tasks as may be defined

 

Requirements

  • University degree in Engineering, Computer Science, or Security related with two years of relevant experience or proven self-learning experience (in software or hardware security domain)
  • Ability to work as part of a diverse group, with many remote members across different time zones
  • Knowledge of using cryptographic primitives such as symmetric/asymmetric encryption, hashing algorithms, etc.
  • Basic knowledge of embedded technologies such as RISC-V processors, PCIe, USB, MIPI, I2S, I2C, etc.
  • Knowledge of basic concepts about security threats, security risk analysis, security risk mitigation, or security incident reporting
  • Knowledge of semiconductor IP products and related development flows is an advantage but optional
  • Related security-specific training and certifications are an advantage
  • Familiarity with HDL (System Verilog, VHDL, etc.), analog/mixed signal hardware design is an advantage
  • Knowledge of standards such as ISO/SAE 21434, Common Criteria, is a plus



The base salary range across the U.S. for this role is between $96,000-$144,000. In addition, this role may be eligible for an annual bonus, equity, and other discretionary bonuses. Synopsys offers comprehensive health, wellness, and financial benefits as part of a of a competitive total rewards package. The actual compensation offered will be based on a number of job-related factors, including location, skills, experience, and education. Your recruiter can share more specific details on the total rewards package upon request.

Inclusion and Diversity are important to us. Synopsys considers all applicants for employment without regard to race, color, religion, national origin, gender, sexual orientation, gender identity, age, military veteran status, or disability.

In addition to the base salary, this role may be eligible for an annual bonus, equity, and other discretionary bonuses. Synopsys offers comprehensive health, wellness, and financial benefits as part of a of a competitive total rewards package. The actual compensation offered will be based on a number of job-related factors, including location, skills, experience, and education. Your recruiter can share more specific details on the total rewards package upon request. The base salary range for this role is across the U.S.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Computer Science Encryption Hashing Incident response ISO/SAE 21434 R&D Risk analysis Vulnerabilities

Perks/benefits: Career development Competitive pay Equity / stock options Health care Salary bonus Wellness

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.