https://bayt.page.link/mNg4u5QSTXaXGPKr5
Create a job alert for similar positions

Job Description

CompanyRNTBCI PLJob Description
  • To support & Co-ordinate Cyber Security Management System & Software Update Management System implementation in Renault Quality Division
  • Perform internal audits and assessments for CSMS & SUMS in RNTBCI
  • Responsible for CSMS & SUMS compliance during new project development.
  • To conduct Classroom Trainings and coaching related to CSMS & SUMS requirements.

7 to 10 years of working experience in Cyber Security Management System & Software Update Management System in the automotive industries. (OEM experience is desirable)


Skill / Experience


  • Proven experience in automotive cybersecurity, with a focus on threat modelling, risk assessment, and security testing.
  • Good understanding of automotive product development lifecycle (ASPICE, V-Lifecycle model, Agile, etc.,)
  • Strong understanding of cybersecurity standards and regulations applicable to automotive industry (e.g., ISO/SAE 21434, UN R155/ UN-R156).
  • Demonstrable expertise working with common information security management frameworks, such as ISO/IEC 27001, ISO 27701
  • Proficiency in cybersecurity tools and techniques, such as penetration testing frameworks, vulnerability scanners, and secure coding practices.
  • Familiarity with automotive communication protocols (CAN, LIN, Ethernet) and embedded systems security
  • Basic understanding of development process, various cybersecurity algorithms and procedures
  • Exposure in threat analysis, risk assessment (TARA) and vulnerability analysis
  • Knowledge of relevant legal and regulatory requirements
  • Excellent analytical and problem-solving skills, with the ability to communicate complex technical issues to diverse audiences.
  • Certifications like Certified Information Systems Security Professional (CISSP) or Certified Automotive Security Professional (CASP) are beneficial.
  • Experience with secure software development lifecycle (SDLC) practices and tools
  • Knowledge of machine learning and artificial intelligence applications in automotive cybersecurity

PERSONAL CHARACTERISTICS & BEHAVIOURS


  • Good interpersonal & communication skills.
  • Should be a good collaborative team player.
  • Ability to work effectively in a fast-paced, collaborative team environment.
  • Positively motivated & should exhibit can do attitude.
Job FamilyQuality & Customer Satisfaction

Renault Group is committed to creating an inclusive working environment and the conditions for each of us to bring their passion, perform to the full and grow, whilst being themselves.  
We find strength in our diversity and we are engaged to ensure equal employment opportunities regardless of race, colour, ancestry, religion, gender, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity, etc. If you have a disability or special need requiring layout of the workstation or work schedule, please let us know by completing this form.


In order to follow in real time the evolution of your applications and to stay in touch with us, we invite you to create a candidate account. This will take you no more than a minute and will also make it easier for you to apply in the future.


By submitting your CV or application, you authorise Renault Group to use and store information about you for the purposes of following up your application or future employment. This information will only be used by Renault Group companies as described in the Group Privacy Policy.








Job Details

Job Location
Chennai India
Company Industry
Other Business Support Services
Company Type
Unspecified
Employment Type
Unspecified
Monthly Salary Range
Unspecified
Number of Vacancies
Unspecified
You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.