Senior Cyber Security Engineer

Job Expired

Job Description & Qualifications

At Ford Motor Company, we believe freedom of movement drives human progress. We also believe in providing you with the freedom to define and realize your dreams. With our incredible plans for the future of mobility, we have a wide variety of opportunities for you to accelerate your career potential as you help us define tomorrow’s transportation!

Ford Vehicle and Mobility Cybersecurity is seeking professionals with a strong interest in understanding and resolving technical challenges in the automotive cybersecurity domain.
The cybersecurity research team focuses on applied research into emerging and ubiquitous vehicle connectivity technologies, from component-level aspects through system and software implementation and communication protocols.

Qualified individuals will have a solid ability to formulate open questions; problem solve issues and devise creative solutions; deliver concise, thorough prototype implementations, and clearly articulate in discussions, presentations, and research reports.
What you’ll be able to do:

  • Plays a lead role in defining IT security strategy and defines IT policy standards
  • Leads a distributed team of security engineers responsible for the evaluation, development, and recommendation of specific technologies and security platforms
  • Designs, configures, and strengthens network solutions to ensure effective and secure network traffic for both on-prem and cloud-based services
  • Performs Oracle, SQL Server, and other database and application server administration
  • Handles end-to-end service delivery: planning and budget setting, testing and evaluation, procurement, implementation, production launch, and support
  • Designs and implements high availability solutions (server, network, DB, etc.)
  • Develops and maintains architectural diagrams and documentation used for identifying and defining compensating controls and operational procedures
  • Builds and implements project plans; identifies and manages project dependencies and issues; develops action and contingency plans as needed; owns delivery
  • Remains aware of the latest industry offerings, trends, and standard methodologies and their potential application at Ford

The minimum requirements we seek:

  • Bachelor’s in Computer Science, Electrical Engineering, or related field
  • 10+ years of cyber security and data loss prevention experience
  • 3+ years of experience integrating SIEM technology and Software security feature implementation (secure firewall, gateway, network isolation & secure updates)

Our preferred requirements:

  • Solid grasp of networking technologies along with analytical and troubleshooting skills
  • 1+ years of experience in the following areas:
  • Ford IT processes and procedures
  • Unix/Linux and Windows development or administration
  • Implementing and maintaining cloud-based services and testing Disaster Recovery plans
  • Using Rally to manage work using Agile methodologies and framework
  • 2+ years using ITIL process management (Incident/Change/Request Management)
  • Experience in project management/implementation skills, effective time management skills, ability to work independently, and experience with a distributed team

What you’ll receive in return:

As part of the Ford family, you’ll enjoy excellent compensation and a comprehensive benefits package that includes generous PTO, retirement, savings and stock investment plans, incentive compensation and much more. You’ll also experience exciting opportunities for professional and personal growth and recognition.

Candidates for positions with Ford Motor Company must be legally authorized to work in the United States on a permanent basis. Verification of employment eligibility will be required at the time of hire.
We are an Equal Opportunity Employer committed to a culturally diverse workforce. All qualified applicants will receive consideration for employment without regard to race, religion, color, age, sex, national origin, sexual orientation, gender identity, disability status or protected veteran status.
For information on Ford’s salary and benefits, please visit:

https://corporate.ford.com/content/dam/corporate/us/en-us/documents/careers/2021-benefits-and-comp-GSR-sal-plan-1.pdf

At Ford, the health and safety of our employees is our top priority. Vaccination has been shown to play a significant role in combating COVID-19. As a result, Ford has made the decision to require U.S. salaried employees to be fully vaccinated against COVID-19, unless employees require an accommodation for religious or medical reasons. Being fully vaccinated means that an individual is at least two weeks past their final dose of an authorized COVID-19 vaccine regimen. As a condition of employment, newly hired employees will be required to provide proof of their COVID-19 vaccination or an approved medical or religious exemption.

Auto req ID – 57426BR

More Information

  • This job has expired!

Leave your thoughts

Share this job