Apply now »

Automotive Product Security IR Analyst

Job Number:  64799
Group:  Magna Corporate
Division:  Magna IT Canada – Aurora East
Job Type:  Permanent/Regular
Location: 

Aurora, ONTARIO, CA, L4G 0G9 San Pedro Garza Garcia, MX Troy, MICHIGAN, US, 48083

Work Style:  Hybrid

About us

We see a future where everyone can live and move without limitations. That’s why we are developing technologies, systems and concepts that make vehicles safer and cleaner, while serving our communities, the planet and, above all, people.

 

Forward. For all.

 

Group Summary

Magna is more than one of the world’s largest suppliers in the automotive space. We are a mobility technology company built to innovate, with a global, entrepreneurial-minded team. With 65+ years of expertise, our ecosystem of interconnected products combined with our complete vehicle expertise uniquely positions us to advance mobility in an expanded transportation landscape.

 

About the Role

The Product Security IR Analyst role is a crucial part of Magna's central Information Security Risk & Compliance (ISRC) team. This position will serve as a primary point of contact in matters related to product cybersecurity vulnerability monitoring, management, and reporting. 

 

The Product Security IR Analyst will be the primary team member from the ISRC to utilize our global threat intelligence & vulnerability management tool. This role will work closely with leads from each of our unique business units to coordinate continual cybersecurity activities related to our products.
 

Your Responsibilities

•    Manage the central vulnerability monitoring & management tool
•    Work with product security engineering teams to analyze and assess potential vulnerabilities
•    Track and report status of reported vulnerabilities
•    Develop and document product security incident response policies based on industry standards and best practices 
•    Collaborate with business units to establish incident response playbooks and guidelines 
•    Create playbooks and best practices for product security incident response
 

Who we are looking for

•    Bachelor's degree or equivalent experience in a related technical field 
•    4+ years of relevant experience in cybersecurity vulnerability monitoring, management, and/or incident response (automotive product preferred) 
•    Proficiency in learning and adapting to new, advanced software tools
•    Working knowledge of cybersecurity risk management frameworks and compliance practices 
•    Comfortable conveying information effectively and professionally to a wide variety of technical and non-technical audiences 

 

Your preferred qualifications

•    Expert knowledge of industry standards related to product cybersecurity & incident response (ISO/SAE 21434 preferred)

What we offer

At Magna, you can expect an engaging and dynamic environment where you can help to develop industry-leading automotive technologies. We invest in our employees, providing them with the support and resources they need to succeed. As a member of our global team, you can expect exciting, varied responsibilities as well as a wide range of development prospects. Because we believe that your career path should be as unique as you are.

Site Benefits

Information regarding our benefits will be provided during the recruitment process. 

Awareness. Unity. Empowerment.

At Magna, we believe that a diverse workforce is critical to our success. That’s why we are proud to be an equal opportunity employer. We hire on the basis of experience and qualifications, and in consideration of job requirements, regardless of, in particular, color, ancestry, religion, gender, origin, sexual orientation, age, citizenship, marital status, disability or gender identity. Magna takes the privacy of your personal information seriously. We discourage you from sending applications via email to comply with GDPR requirements and your local Data Privacy Law.

Apply now »