Senior Principal Product Cybersecurity Engineer

Aptiv traces its roots to Delphi, which originated from General Motors’ spin-off in 1995 of its Automotive Components Group. In December 2017, Delphi completed the spin-off of its former Powertrain Systems segment into a new publicly-traded company, Delphi Technologies (NYSE: DLPH). The remaining businesses – re-named Aptiv (NYSE: APTV) – focused on addressing the future needs of the auto industry through improved safety, electrification, and new mobility solutions.  We are now uniquely positioned as the leading global technology company serving both the traditional automotive and new mobility markets.

Join Aptiv in leading the automotive industry in advancing cybersecurity solutions by developing and integrating cutting-edge technologies. Our team protects our customers from the most advanced threats affecting technology industries.  Aptiv’s Product Cybersecurity Innovation Team is working to protect Aptiv products by designing comprehensive security solutions for embedded platforms that leverage both industry-proven solutions and internally developed technologies.

Your Role

As our Senior Principal Product Cybersecurity Engineer, you will focus on innovating automotive cybersecurity compute platforms by conducting novel research, developing prototype systems, interfacing with production engineering teams, experimenting with state-of-the-art technologies, deploying offensive cyber capabilities to test defensive resiliency, and much more. Your contributions will ensure vehicles on the roads and the systems they connect to are protected from threats such as directed nation-state attacks. In your daily job you will:

  • Perform offensive evaluations against the latest automotive prototype hardware and software security technologies.
  • Develop proof-of-concept exploits and/or persistence agents to simulate adversary capabilities and assist peer innovation team members to develop detection and response capabilities.
  • Create implementation strategies for development of prototypes and demonstrations that showcase cyberattacks against automotive solutions.
  • Propose and execute independent cybersecurity R&D projects to advance personal skillset while furthering Aptiv’s technological understanding.
  • Work with team members to record videos of cyber-hardened products.
  • Identify open-source technologies (e.g., Unicorn, Radare2, etc.) and extend those capabilities to target automotive technology stacks.
  • Work with global engineering teams to transition developed technologies to production engineering teams around the world.
  • Conduct experiments testing the limits of state-of-the-art software and embedded systems technologies to generate reference implementations.
  • Leverage virtualization, simulation, and/or emulation. technologies to expedite technology development and testing while maximizing portability to representative automotive platforms.
  • Evaluate 3rd-party vendor cybersecurity solutions for suitability for testing within Aptiv’s technology portfolio.
  • Author whitepapers or other technical documentation that may lead to peer-review publications and/or presentations at cybersecurity conferences such as BlackHat, CanSecWest, or internal cybersecurity conferences.
  • Identify and utilize embedded platforms/operating systems to create new solutions that will change how automotive systems are deployed in the future.
  • Interest and experience in training/educating cybersecurity engineering team members around the world.
  • Responsible for staying abreast of offensive and defensive cybersecurity activities in the public/commercial domain, tracking and working with the team to design innovative solutions as appropriate.
  • Serve as a technical consultant for cybersecurity evaluations and assessments.
  • Work to dissect larger/longer projects and efforts into sub-tasks that can demonstrate incremental progress on a monthly to bi-monthly basis.
  • Ability to guide product teams through integration of new cybersecurity system designs and validation methodologies.
  • Ability and willingness to defend viewpoint by providing compelling information and evidence.

Your Background

Key ingredients for succeeding in this role are your:

  • Bachelor’s Degree in Computer Science, Computer Engineering, Electrical Engineering or similar discipline.
  • Ability to work on site in CA, MI or Boston
  • 6+ years’ experience with C, assembly (ARM, MIPS, RISC-V, Intel x86_64, proprietary architectures, etc.), or similar low-level development.
  • 5+ years’ experience with: 1) host-based virtualization (VMware workstation, Wind River Helix, Xen, etc.) or emulation technologies (QEMU, Simics, etc.); 2) conducting offensive cyber researcher such as vulnerability research and exploit development against embedded systems; and 3) scripting languages like Python in a Linux-like environment.
  • 2+ years’ hands-on engineering experience with secure boot and related hardware-based security solutions (e.g., TEE, HSM, HSE, etc.).
  • Familiarity with embedded systems development and use of cryptography and/or secure communications implementations.
  • 2+ years’ experience enabling low-level hardware interfaces such as through kernel development and/or writing device drivers.
  • Experience developing in-vehicle cybersecurity capabilities or solutions.
  • Good organization, communication, collaboration and interpersonal skills.
  • ** No visa sponsorship/transfer available for this role

Preferred Qualifications

  • Master’s Degree in Computer science, Computer Engineering, Electrical Engineering or similar discipline.
  • 10+ years’ experience programming in C and/or assembly.
  • 5+ years’ experience developing with or on automotive hardware and architectures (e.g., TriCore™, NXP S32G, etc.).
  • Familiarity with automotive communication systems (CAN, CAN-FD, automotive Ethernet, etc.).
  • Familiarity with automotive middleware solutions such as VxWorks & AUTOSAR and software communications middleware SROS2(DDS).
  • Familiarity with Bluetooth, NFC, UWB, 5G, and/or Wi-Fi communications.
  • Familiarity with version control systems and code review processes.
  • Experience with integrating quantum resilient/post-quantum cryptography in embedded software/middleware stacks.
  • Understanding of circuit schematics, hardware data sheets, and/or logic design.
  • Understanding of program repository management framework like GitHub, GitLab, etc.
  • Experience working as part of a cross-functional team to implement diverse solutions.
  • Experience performing threat modelling and design reviews to assess security implications and requirements for introduction of new technologies.
  • Experience representing technical viewpoints to diverse audiences and in making timely and prudent technical risk decisions.
  • Experience in customer discussions and technical design reviews and supporting cross discipline activities.
  • Familiarity with mobile application development and/or designing solutions for infotainment platforms.
  • High level of oral and written communication skills.
  • Good personality and strong ability for successfully working independently.
  • Interest or experience with bug bounties, capture-the-flag competitions, etc.
  • A go-getter that is passionate to learn about new security vulnerabilities and develop innovative solutions.

Why join us?

  • You can grow at Aptiv. Aptiv provides an inclusive work environment where all individuals can grow and develop, regardless of gender, ethnicity or beliefs.
  • You can have an impact. Safety is a core Aptiv value; we want a safer world for us and our children, one with: Zero fatalities, Zero injuries, Zero accidents.
  • You have support. We ensure you have the resources and support you need to take care of your family and your physical and mental health with a competitive health insurance package.

Your Benefits at Aptiv:

  • Private health care effective day 1 of employment
  • Life and accident insurance
  • Paid Time Off (Holidays, Vacation, Designated time off, Parental leave)
  • Relocation assistance may be available
  • Learning and development opportunities
  • Discount programs with various manufacturers and retailers
  • Recognition for innovation and excellence
  • Opportunities to give back to the community
  • Tuition Reimbursement
  • Adoption Assistance
  • Fertility Coverage

Apply today, and together let’s change tomorrow! 

Privacy Notice - Active Candidates: https://www.aptiv.com/privacy-notice-active-candidates

Aptiv is an equal employment opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, national origin, sex, gender identity, sexual orientation, disability status, protected veteran status or any other characteristic protected by law.

Organisation: 
Aptiv