Senior Cybersecurity Engineer

Randstad AB / Datajobb / Göteborg
Observera att sista ansökningsdag har passerat.


Visa alla datajobb i Göteborg, Mölndal, Partille, Kungälv, Lerum eller i hela Sverige
Visa alla jobb hos Randstad AB i Göteborg, Mölndal, Partille, Kungälv, Lerum eller i hela Sverige

Job description
We are looking for new colleagues to join our team in an automotive assignment.

As a Senior Cybersecurity Engineer, you will be working as a facilitator and coordinator of Cybersecurity Management System (CSMS) implementation on product streams level.

Randstad Technologies is specialized in competences within IT. As a consultant with us, you get a competitive salary, benefits and collective agreements. Your consultant manager is always there for you and ensures that you get varying and developing assignments at different companies, within different industries. At Randstad Technologies, your personal development is in focus, and you are offered a large network and many social activities.

For us, it is important that all competence and skills in the labor market are utilized. We welcome all applicants and strive for diversity.

Last date to apply is 2023-05-31. Selection and interviews will take place continuously. The position may be filled before the application deadline, so apply as soon as possible.

For information: sabina.toderici@randstad.se

Responsibilities
You will report directly to the Product Cybersecurity Director and work as technical and administrative interface between Cybersecurity department owning PCSMS and R&D teams who perform CS activities;
The work conducted in a cross functional layout where cooperation and determination of key responsible persons are essential to be able to execute daily tasks;
The work could require to drive technical investigation to identify the root cause of vulnerabilities also system design review.

Qualifications
Good understanding of UNECE R155 implication in addition to ISO/SAE 21434 work products;
Hands on experience of performing TARA, CS case and Cybersecurity incident review;
Familiar with Attack vector analysis, vulnerability analysis and incident response process;
Technical knowledge about SW (i.e. solution for authentication or Boot loader ,..) and HW ( i.e. HSM) with regards to cybersecurity implementation is needed;
Previous experience of working as system design engineer is appreciated;
You are a solution oriented, problem solver with a holistic view in mind and considering final product for risk evaluation and perform impact analysis;
You are a social person and interaction with other people in your daily work is a natural part of you work ethics.

About the company
Randstad Technologies specializes in the field of IT and is part of Randstad, the world leader in recruitment and consulting with operations in 38 countries. With this global network, in combination with our strong local foundation, we can offer a wide range of varied and developing assignments and jobs for you who are a specialist in IT. Our mission is to help you reach your true potential with your career in focus!

Ersättning
Monthly

Så ansöker du
Sista dag att ansöka är 2023-05-31
Klicka på denna länk för att göra din ansökan

Arbetsgivarens referens
Arbetsgivarens referens för detta jobb är "201432493".

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Randstad AB (org.nr 556242-1718)

Arbetsplats
Randstad

Kontakt
Sabina Toderici
sabina.toderici@randstad.se

Övrig information om företaget/organisationen
Offentliga upphandlingar där Randstad AB varit leverantör

Jobbnummer
7660962

Observera att sista ansökningsdag har passerat.

Prenumerera på jobb från Randstad AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Randstad AB: