Campus Pride Jobs

Mobile Campus Pride Logo

Job Information

Magna Automotive Product Security IR Analyst in Troy, Michigan

Automotive Product Security IR Analyst

Job Number: 64799

Group: Magna Corporate

Division: Magna IT Canada – Aurora East

Job Type: Permanent/Regular

Location:

Aurora, ONTARIO, CA, L4G 0G9Troy, MICHIGAN, US, 48083San Pedro Garza Garcia, MX

Work Style: Hybrid

About us

We see a future where everyone can live and move without limitations. That’s why we are developing technologies, systems and concepts that make vehicles safer and cleaner, while serving our communities, the planet and, above all, people.

Forward. For all.

Group Summary

Magna is more than one of the world’s largest suppliers in the automotive space. We are a mobility technology company built to innovate, with a global, entrepreneurial-minded team. With 65+ years of expertise, our ecosystem of interconnected products combined with our complete vehicle expertise uniquely positions us to advance mobility in an expanded transportation landscape.

About the Role

The Product Security IR Analyst role is a crucial part of Magna's central Information Security Risk & Compliance (ISRC) team. This position will serve as a primary point of contact in matters related to product cybersecurity vulnerability monitoring, management, and reporting.

The Product Security IR Analyst will be the primary team member from the ISRC to utilize our global Product Threat Intelligence & Vulnerability Management Tool. This role will work closely with leads from each of our unique business units (e.g., Powertrain and Electronics unit) to coordinate continual cybersecurity activities related to our products.

Your Responsibilities

• Manage the Product Threat Intelligence & Vulnerability Management tool. Leverage the tool to monitor and track threat and vulnerabilities across Magna’s product portfolio.

• Implement and refine vulnerability management processes tailored to the unique requirements of automotive products. This includes identifying, prioritizing, and remediating vulnerabilities to minimize risk and ensure the security and safety of Magna’s products throughout their lifecycle.

• Collaborate with business units to establish incident response playbooks and guidelines, ensuring a proactive and unified approach to addressing product security incidents.

• Create playbooks and best practices for product security incident response, leveraging insights from past incidents and industry trends to enhance response effectiveness and efficiency continually.

• Serve as a liaison between ISRC and business units, providing regular updates on product security posture, incident trends, and remediation progress and contributing to reporting on security metrics and compliance.

• Stay up to date on emerging threats and vulnerabilities relevant to automotive systems.

• Drive continuous improvement initiatives within the product security domain by analyzing incident trends, conducting post-incident reviews, and implementing lessons learned.

Who we are looking for

• At least four years of hands-on experience in utilizing threat intelligence and vulnerability management tools, preferably within the automotive product sector, to effectively monitor, track, and mitigate vulnerabilities or incident response.

• A proactive mindset, demonstrating a keen focus on continuous improvement. This includes the ability to analyze incident trends, conduct thorough post-incident reviews, and drive initiatives aimed at enhancing the overall product security posture.

• Working knowledge of cybersecurity risk management frameworks and compliance practices, with a demonstrated understanding of industry standards in this area.

• Proven experience in developing and documenting product security incident response policies based on recognized industry standards and best practices.

• A passion for innovation and a strong commitment to staying updated on emerging threats and trends within the automotive cybersecurity landscape.

• Excellent communication skills, enabling effective collaboration with cross-functional teams to address security challenges and achieve organizational goals.

Your preferred qualifications

• Expert knowledge of industry standards related to product cybersecurity & incident response (ISO/SAE 21434 preferred)

What we offer

At Magna, you can expect an engaging and dynamic environment where you can help to develop industry-leading automotive technologies. We invest in our employees, providing them with the support and resources they need to succeed. As a member of our global team, you can expect exciting, varied responsibilities as well as a wide range of development prospects. Because we believe that your career path should be as unique as you are.

Site Benefits

Information regarding our benefits will be provided during the recruitment process.

Awareness. Unity. Empowerment.

At Magna, we believe that a diverse workforce is critical to our success. That’s why we are proud to be an equal opportunity employer. We hire on the basis of experience and qualifications, and in consideration of job requirements, regardless of, in particular, color, ancestry, religion, gender, origin, sexual orientation, age, citizenship, marital status, disability or gender identity. Magna takes the privacy of your personal information seriously. We discourage you from sending applications via email to comply with GDPR requirements and your local Data Privacy Law.

DirectEmployers