Project Security Manager [BGSW]

  • Warszawa
  • Bosch
Job DescriptionThe Project Security Manager (PSecM) is responsible to ensure the project’s adherence to the Bosch Security Engineering Process and prepares all the necessary security artifacts. They will provide direction and leadership to implement security solutions into embedded controllers, and meet the project and customer timelines, and quality gates.Responsibility: Lead cybersecurity discussions to elicit requirements from multiple OEM'sDevelop cybersecurity concepts in accordance with Bosch’s Product Security Baseline, state-of-the-art requirements, existing security regulations and customer requirementsCoordinate implementation of cybersecurity solutions across software and hardware teams, and ensure a common understanding of the cybersecurity threats, risks and features.Support Sales in negotiating the Cybersecurity Interface Agreement with multiple OEM'SPrepare security artifacts needed for Bosch’s Security Engineering Process – Threat Analysis and Risk Assessment (TARA), Security Concept, Security Design, Data Protection Checklist, Security Issue Response Plan, Security Bill Of Materials etc.Support security related milestones for the customer and internal quality gates with relevant deliverablesCoordinate security testing and validation activitiesAnalyze security vulnerabilities and coordinate the relevant response communication to the customerPlan and manage introduction of security in manufacturing processesLead 3 or more Security engineers to develop security solutions for OEM'sWork closely with Product security officer and provide necessary leanings to continuously update security engineering process and SolutionsQualificationsBachelor’s degree in Computer Engineering, Electrical/Electronics Engineering or a related fieldKnowledge of one or more automotive embedded components at System levelRelevant cybersecurity experience, preferably in embedded systemsKnowledge and application of existing security standards such as ISO/SAE 21434, SAE J3061Knowledge of cryptography and cybersecurity basicsKnowledge of cybersecurity relevant regulations (, UNECE R155/R156)A cognitive understanding of the impact of cybersecurity on other areas such as functional safety, manufacturing etc.Proven ability to coordinate tasks among multiple teams and drive them towards a common objectiveCustomer orientation and negotiation skillsStrong business communication skills in English languageAdditional InformationBenefits:We would like to offer you number of amenities for you and your loved ones.Work #LikeABosch:Employment Contract and a competitive salary + annual bonusFlexible working hoursReferral Bonus ProgramCopyright costs for IT employeesGrow #LikeABosch:Complex environment of working, professional support and possibility to share knowledge and best practicesOngoing development opportunities in a multinational environmentBroad access to professional trainings (incl. language courses), conferences and webinarsLive #LikeABosch:Private medical care and life insuranceCafeteria System with multiple benefits (incl. MultiSport, shopping vouchers, cinema tickets, etc.)Prepaid Lunch Card Number of benefits for families (for instance summer camps for kids)Non-working days on the 24th and 31st of DecemberDiscounts for Bosch products