Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

Mobileye Automotive Cyber Security Execution Manager 
Israel, Jerusalem District, Jerusalem 
276956647

24.09.2024
What will your job look like:
  • You will stay abreast of cyber related threat-intelligence, emerging attacks and regulatory requirements.
  • Managing and guiding development projects through compliance with the security life cycle (cybersecurity) in accordance automotive regulations and standards.
  • Analyzing and specifying security requirements for Mobileye automotive products.
  • You will set highly articulated security requirements for product development.
  • You will take part and conduct Threat Analysis and Risk Assessments of End-to-End systems.
  • Communicate with and provide support to our customers and internal development teams.
  • You will take part in ongoing security maintenance efforts of vulnerability and incident management.
  • You will conduct assessments, reviews, and tests to validate effectiveness of implemented processes and controls.
All you need is:
  • At least 5 years' experience in Cybersecurity realms. In-depth knowledge of security architectural considerations, security control design and evaluating effectiveness of implemented controls.
  • In-depth knowledge of risk assessment methodologies, and the ability to translate technical security vulnerabilities into business impact assessments.
  • Understanding of 'Privacy-By-Design' concepts and the ability to suggest applicable privacy and data protection mechanisms as part of an architectural design.
  • Understanding of embedded systems, hardware and software architecture domains
  • Hands-On experience with auditing security controls in diverse technological environments.
  • Fluent English. Excellent verbal and written communication skills and the ability to interact professionally with a diverse group of developers, product owners, subject matter experts, as well as customers and vendors.
Advantages:
  • Specific experience in the automotive industry. Experience in Automotive Cybersecurity and Cybersecurity standards.
  • An academic degree (B.A/M.A/ .) in a relevant field.
  • Information security certificate from an industry-leading organization (e.g., CISSP, CISA ,CISM, C-CISO, CEH, Offensive-Security).