Join us for building a secure connected future together!

We are looking for:

Role description:
We are looking for passionate, determined and proactive engineers to fill drivesec’s needs in the Embeded Software Engineer for Cybersecurity (either Junior or Senior). In this position, you will be responsible of the definition and development of security software for embedded devices.
In particular, you will be involved in

  • Secure SW architecture and product design methodologies understanding;
  • Secure SW components design and development (C and C++ mainly);
  • Interface with final customer for Change Request management;
  • Periodic alignment meetings with development team and project stakeholders;
  • Training of junior SW engineers (Intern, Thesis development);
  • Interface with third parties’ suppliers.

Opportunity to grow inside the company and be the coordinator of a team focused on building performing products for industrial technologies with passion and smoothly.
Our team is made of professionals with backgrounds as researchers, senior analysts and project managers that decided to gather and to exploit the opportunities of this market.

Possibility of smart-working.

Job related information:
Salary range proportional to the level of seniority
Location: Turin (Italy)
Language: English, Italian (B2+)
Mandatory skills:

  • Experience in SW engineering domain;
  • Great knowledge of C/C++ programming languages;
  • Knowledge of Secure architectures based on Secure Elements;
  • Experience on certification, authentication and cryptographic material;
  • Security devices (secure element), protocol, algorithms and tools;
  • Secure programming;
  • SW design methodologies, requirements management tools.

Preferred skills (according to each project):

  • Automotive protocols and standards (e.g. CAN, J1939, UDS, XCP);
  • Project management and technical leadership.

Role Description

As Cybersecurity Specialist in the Automotive industry and IoT, you will play a critical role in protecting our company’s digital assets and ensuring the safety of our vehicles and systems. With the increasing digitalization in the automotive sector, cybersecurity has become a top priority to safeguard against potential threats and vulnerabilities. You will join a dynamic team, and you will be responsible for identifying potential vulnerabilities, implementing effective cybersecurity measures, and collaborating with cross-functional teams to create and enforce security policies.

Responsibilities

  • Develop and implement cybersecurity policies and procedures to protect against external and internal threats
  • Conduct security assessments and vulnerability scans to identify potential risks and address them proactively
  • Collaborate with Customer’s teams to ensure the integration of cybersecurity measures throughout the product development lifecycle
  • Stay updated on the latest cybersecurity trends, threats, and technologies, and best practices in cybersecurity
  • Evaluate and select appropriate cybersecurity tools and technologies to enhance our defense capabilities

Job related information:

Salary range proportional to the level of seniority
Location: Turin (Italy)
Language: English, Italian (B2+)

Requirements

  • Bachelor’s degree in Computer Science, Cybersecurity, or a related field
  • Experience in cybersecurity, preferably in the automotive industry
  • Knowledge of cybersecurity principles, technologies, and best practices
  • Strong understanding of network protocols and architectures
  • Knowledge of cybersecurity frameworks and standards such as ISO 27001, NIST, or CIS Controls
  • Familiarity with automotive systems and protocols, including CAN bus, OTA updates, and connected car technologies
  • Familiarity with automotive cybersecurity standards (e.g., ISO/SAE 21434, UNECE R155/156)
  • Excellent analytical and problem-solving skills
  • Strong communication and interpersonal skills
  • Ability to work in a fast-paced environment and prioritize tasks effectively
  • Ability to work both independently and collaboratively as part of a team

If you are looking for an internship, send us your resume and a letter of presentation indicating period, duration of the internship and area of interest in the cyber world (SW development, HW, testing, standards and regulations… ).

The drivesec team will assess the applications received and contact you for the next steps.

Join US!!

Interested in working with drivesec?
Fill the form and join the team

Position of Interest *
Choose File