empty

Cybersecurity PKI Systems Engineer

Ford Motor Company

Job Description

Posted on: 
September 17, 2024

Summary and company overview

Description

We are the movers of the world and the makers of the future. We get up every day, roll up our sleeves and build a better world -- together. At Ford, we’re all a part of something bigger than ourselves. Are you ready to change the way the world moves?

Enterprise Technology plays a critical part in shaping the future of mobility. If you’re looking for the chance to leverage advanced technology to redefine the transportation landscape, enhance the customer experience and improve people’s lives, this is the opportunity for you. Join us and challenge your IT expertise and analytical skills to help create vehicles that are as smart as you are.

As a key member of our Vehicle & Mobility Cybersecurity group, you’ll play a critical part in shaping the future of mobility in a role that manages infrastructure and applications in cloud and on-premises of our vehicle product ecosystem's cybersecurity key management and certificate PKI. If you’re looking for the chance to leverage advanced technology to redefine the transportation landscape, enhance the customer experience and improve people’s lives, this is the opportunity for you. Join us and challenge your IT and cybersecurity expertise to help create vehicles that are as smart as you are.

Responsibilities

  • What you’ll be able to do:
  • Deploy, enhance, and maintain the underlying security infrastructure, applications, and tools supporting Vehicle & Mobility programs and features within on-premises and cloud (Azure, Google Cloud) platforms.
  • Support the migration to GCP cloud with Tekton and Terraform, service accounts, cloud run, and containerization of applications
  • Support key management and certificate PKI operations/activities for our vehicle products, and development of applications supporting encryption and digital signing services
  • Implement and maintain CI/CD pipelines including build server, deployment, and configuration management of cybersecurity key management and PKI applications
  • Develop and execute test plans and procedures
  • Collaborate with feature and product development teams in design and requirements discussions.
  • Innovate solutions to improve existing applications and processes around our application and key management portfolio
  • Support access control requests to our platform services and applications.
  • Analyze and monitor application performance, and respond to incidents as key point of contact support.
  • Analyze and monitor application log data and develop dashboards and queries within Splunk.
  • Prepare deployments and procedure, document process, and develop scripts as needed to support devops activities.
  • Monitor certificate status and support renewal of certificates as needed.

Job Requirements

  • The minimum requirements we seek:
  • Bachelor’s Degree in Information Technology, Computer Science & Engineering or similar technical field
  • 3+ years of experience in a cyber security position with technical cyber security expertise and application of cybersecurity in IT field experience
  • Experience and knowledge in trusted persons role operating of public key infrastructure (PKI) in medium to large environments including key management, digital certificates and cryptographic algorithms.
  • 4+ years of experience in application management and DevSecOps lifecycle management
  • Our preferred requirements:
  • Technical expertise and experience in cybersecurity – applying protection and key management / PKI operations and governance
  • Experience in using automated deployment tools to build, test, deploy applications and infrastructure from test to production environments
  • Experience with Jenkins Build Server and CI/CD pipeline integration
  • Experience in build and test automation tools for infrastructure and application provisioning in on-premises environments, and GCP cloud environment using Tekton and Terraform
  • Strong troubleshooting skills and root cause analysis based on log analysis and monitor reviews
  • Working knowledge of identity and access management (IAM) in medium to large environments including multifactor authentication and identity federation
  • Experience with Git software repository management, software methodology best practices
  • Familiarity with automotive network architecture, modules, and protocols (CAN etc.)
  • Strong knowledge and experience of system OS with Windows Server and Linux.
  • Ability to work independently, take ownership of project deliverables, go above and beyond the task at hand

Additional commentary

You may not check every box, or your experience may look a little different from what we've outlined, but if you think you can bring value to Ford Motor Company, we encourage you to apply!

As an established global company, we offer the benefit of choice. You can choose what your Ford future will look like: will your story span the globe, or keep you close to home? Will your career be a deep dive into what you love, or a series of new teams and new skills? Will you be a leader, a changemaker, a technical expert, a culture builder…or all of the above? No matter what you choose, we offer a work life that works for you, including:

  • Immediate medical, dental, vision and prescription drug coverage
  • Flexible family care days, paid parental leave, new parent ramp-up programs, subsidized back-up child care and more
  • Family building benefits including adoption and surrogacy expense reimbursement, fertility treatments, and more
  • Vehicle discount program for employees and family members and management leases
  • Tuition assistance
  • Established and active employee resource groups
  • Paid time off for individual and team community service
  • A generous schedule of paid holidays, including the week between Christmas and New Year’s Day
  • Paid time off and the option to purchase additional vacation time.

For a detailed look at our benefits, click here:

Ford Benefits and Compensation

Visa sponsorship is available for this position.

Candidates for positions with Ford Motor Company must be legally authorized to work in the United States. Verification of employment eligibility will be required at the time of hire.

We are an Equal Opportunity Employer committed to a culturally diverse workforce. All qualified applicants will receive consideration for employment without regard to race, religion, color, age, sex, national origin, sexual orientation, gender identity, disability status or protected veteran status. In the United States, if you need a reasonable accommodation for the online application process due to a disability, please call 1-888-336-0660.

#LI-Hybrid

Summary and company overview

Description

We are the movers of the world and the makers of the future. We get up every day, roll up our sleeves and build a better world -- together. At Ford, we’re all a part of something bigger than ourselves. Are you ready to change the way the world moves?

Enterprise Technology plays a critical part in shaping the future of mobility. If you’re looking for the chance to leverage advanced technology to redefine the transportation landscape, enhance the customer experience and improve people’s lives, this is the opportunity for you. Join us and challenge your IT expertise and analytical skills to help create vehicles that are as smart as you are.

As a key member of our Vehicle & Mobility Cybersecurity group, you’ll play a critical part in shaping the future of mobility in a role that manages infrastructure and applications in cloud and on-premises of our vehicle product ecosystem's cybersecurity key management and certificate PKI. If you’re looking for the chance to leverage advanced technology to redefine the transportation landscape, enhance the customer experience and improve people’s lives, this is the opportunity for you. Join us and challenge your IT and cybersecurity expertise to help create vehicles that are as smart as you are.

Apply now