Sr. Staff System Security Engineer

over 2 years ago
Full time role
In-person · San Jose, CA, US... more
In-person · San Jose, CA, US... more

Job Description

The Security Research team works on vehicle security on all NIO vehicles (e.g., ES8, ES6, ET7), from on-board vehicle system, back-end infrastructure to Autonomous Driving system. Our team helps the company build an end-to-end security system for R&D, production and manufacturing.
As a system security engineer, you will be responsible for the security enhancement of NIO's vehicle digital system, including but not limited to system hardening, software enhancement, and secure communication, etc. You will have the opportunity to deploy your security results in the world's leading smart vehicle system. You will also have the chance to collaborate with top-tier researchers and professors from top universities and join collaborative research and defend against newly identified threats. 

Job Responsibilities

  • Participate in the architectural design and function definition of the autonomous driving system, identify attack surface through threat analysis, and propose the corresponding mitigation solutions. 
  • Propose system hardening schemes for vehicle digital systems, such as TEE based isolation, and practical IPS/IDS. 
  • Work on security penetration testing of the autonomous driving system, address security bugs with the engineering development team 
  • Conduct research on the frontier security issues in the vehicle digital system, including building a trusted execution environment, hardening system and applications, and proposing new security designs built upon new hardware features. 

Qualifications

  • Master’s degree in computer science, information security or related field  
  • 3+ years of related security research experience.  
  • Familiar with various TEEs, able to use at least one TEE, such as Intel SGX, AMD SEV, ARM TrustZone, etc. 
  • Familiar with embedded operating systems such as Linux, QNX, FreeRTOS, etc. 
  • Familiar with automotive electronics and microcontrollers. 
  • Proficiency in at least one programming language such as C/C++/JAVA/Python/Go, etc. 

Preferred Qualifications

  • PhD degree in computer science, information security or related field with publications 
  • Experience in mining vulnerabilities based on machine learning 
  • Top team leaders/members participation in CTF and GeekPwn attack competitions such as NIPS Adversarial Vision Challenge, and GeekPwn International Cybersecurity and AI Contest Challenge 
About NIO    NIO Inc. is a pioneer in China’s premium smart electric vehicle market. Founded in November 2014, NIO’s mission is to shape a joyful lifestyle. NIO aims to build a community starting with smart electric vehicles to share joy and grow together with users. NIO designs, jointly manufactures, and sells smart premium electric vehicles, driving innovations in next-generation technologies in connectivity, autonomous driving, and artificial intelligence. Redefining the user experience, NIO provides users with comprehensive and convenient power solutions, innovative Battery as a Service (BaaS) program, and other user-centric services. NIO began deliveries of the ES8, a 7-seater flagship premium electric SUV, in China in June 2018, and its variant, the 6-seater ES8, in March 2019. NIO officially launched the ES6, a 5-seater high-performance premium electric SUV, in December 2018 and began deliveries of the ES6 in June 2019. NIO officially launched the EC6, a 5-seater premium electric coupe SUV, in December 2019 and began deliveries of the EC6 in September 2020.
Equal Employment Opportunity   NIO is committed to a policy of equal employment opportunity. We recruit, employ, train, compensate, and promote without regard to race, color, age, sex, ancestry, marital status, religion, national origin, disability, sexual orientation, veteran status, present or past history of mental disability, genetic information or any other classification protected by state or federal law. NIO US is an E-Verify employer.

Similar jobs