Портала за малки обяви
Търсене:
ОБЯВИ НОЩУВКИ ПУБЛИКУВАЙ ОБЯВА ПОМОЩ
Burkan.info » София » Работа » Работа в чужбина » Embedded Security En...»

Embedded Security Engineers

Прегледано 203 пъти от 14 Април 2021. №: 2424280

We are now looking for embedded software security engineers for middleware and for base software.



Position 1: Embedded SW Security Engineer (Base SW):

This role will involve securing the software on various embedded systems. You will work as part of the Base SW Security team based in Lund. The successful candidates will have to be self-driven and push initiatives to completion.



Requirements:

Bachelor’s degree in Computer Science or a related technical field, or equivalent practical experience.

5+ years’ experience with embedded security and SW development.

A strong understanding of the C programming language.

Experience with embedded devices (System on Chip) secure boot sequence.

Understanding of HW configuration, bootloaders and common security mechanisms.

Strong analytical capabilities to find solutions in a complex solution space.

Good verbal and written communication skills in English.



Good to have:

Experience with Linux and AUTOSAR operating systems.

Experience working in an Agile environment.

Experience with hypervised systems.



Position 2: Embedded SW Security Engineer (Middleware):

This role will involve securing the software on various embedded systems. You will work as part of the team securing middleware based in Lund. The successful candidates will have to be self-driven and push initiatives to completion.



Requirements:

Bachelor’s degree in Computer Science or a related technical field, or equivalent practical experience.

5+ years’ experience with embedded security and SW development.

A strong understanding of the C programming language.

Experience with securing embedded devices.

Understanding of common security mechanisms used in securing embedded systems.

Strong analytical capabilities to find solutions in a complex solution space.

Good verbal and written communication skills in English.



Good to have:

Experience with Linux, Android and AUTOSAR operating systems.

Be able to conduct Threat and Risk analysis of a complex embedded system.

Experience in designing systems from a security perspective.

Understanding of Trusted Execution Environments.

Understanding of security access control such as SELinux and capabilities

An understanding of the C++ and Python programming languages.

Experience working in an Agile environment.

Experience with hypervised systems.



Please send Your CV to jobs_bulgaria2021..a..telescopeservices.se. Please state application code TEL2021-JSD in the subject of Your email.





Подобни обяви

Немска фирма набира хигиенистки
Немска фирма набира хигиенист/ки за обществени тоалетни на големи търговски центрове и молове.
...
Работа в Чехия
Предлагаме работа в Чешка република, производство на климатици. Работата се състои от сглобяване на ...
ПАЗЕТЕ СЕ ОТ ОБЯВИ ЗА АНГЛИЯ/ВЕЛИКОБРИТАНИЯ/ ВСИЧКО Е ИЗМАМА ТЕ НЕ ЖЕЛАЯТ ЕВРОСЪЮЗА
Всички обяви за тази страна са измама.Не давайте никакви пари на тези измамници в България.Нашата ст...
Камериерка - Германия
За Германия се търси Камериерка! Осигуровките ще ви бъдат поети! Квартира и Храна ще ви бъдат поети/...
Германия - Кухня / Камериерки / Сервитьори
Моля хора със Интерес във сферата на Туризма / Хотелиерството и Ресторантьорството могат да се запиш...

Публикувайте коментар към обявата