Cyber Embedded Systems Engineer Job Description

Cyber Embedded Systems Engineer

Learn more about the cyber embedded systems engineer : roles, educational background, skills, salary,…

Are you looking for a company specializing in embedded systems to help you with your project?
Read more about our electronic design services, and then do not hesitate to contact us, so that we can discuss about it together.

ELSYS has design centers in Europe (France), Eastern Europe (Serbia) and a branch in the USA (California, in the Silicon Valley).

Contents:

Roles and responsibilities

The cyber security engineer purpose is to protect institutions and operators from cyber attacks.

Protections can be implemented at two levels:

  • At a system level; you have to protect a company information system for instance.
  • At the product level which composes the system.

 

At ELSYS Design, our cyber embedded systems engineers are involved in the product implementation phase.
Their main goal is to enhance embedded systems security used in critical environments. For instance, into OVI, operators of vital importance; in other words, organizations defined by a Nation with dangerous or essential applications for the people. (eg : a nuclear plant).

 

The daily activity of a cyber embedded systems engineer goes like this:

  • Conduct a thorough study of potential risks and threats and analyze their implications at the technical level.
  • Identify and integrate security solutions into products or technical prototypes based for example on PKI architectures (Public Key Infrastructure) protected by hardware security modules (HSM).
  • Use secure elements offered by different suppliers of electronic components (e.g. : Infineon, STMicroelectronics or NXP) and integrate them with embedded cryptographic libraries.
  • Develop on electronic boards with one or more microcontrollers.

 

It should be noted that the cyber embedded systems engineer is involved in the product implementation phase to set up protection processes; whereas the pentester will test the final product security.

How to become a cyber embedded systems engineer?

To become a cyber embedded systems engineer, you must ideally be a graduate of an engineering school with a specialization in cybersecurity oriented computer science, or an equivalent master’s degree from the University.

More generally, one needs to possess knowledge in very varied fields: electronics, software, computer network etc. Thus, one must regularly complete one’s knowledge (e.g.: technological watch, webinars, trainings etc.).

Required Skills

The cyber embedded systems engineers have wide skills.

They:

  • Are capable of translating cyber security issues at the technical level. This implies solid knowledge in network, computer security and electronics.
  • Have advanced skills in embedded software development (e.g. : in C).
  • Have a good theoretical knowledge of cryptography and are able to implement cryptographic mechanisms using dedicated software libraries (e.g. : Mocana, mbedTLS and wolfSSL).

At the human level, they are good educators, able to effectively sensitize the products teams to cyber security issues. For instance, when they detect failures, they are able to present them in a constructive way, without hurting their interlocutors unnecessarily.

Finally, they have very strong personal ethic.

Cyber Embedded Systems Engineer Salary

It depends on many factors: their educational background, experience, the location of the job, the size of the company, the activity domain, etc. In France, at the beginning of their career, they generally earn between 33K € and 36K €.

Cyber embedded systems engineer job offers

ELSYS Design recruits in France for its design centers in Paris, Rennes, Nantes, Grenoble, Lyon, Sophia Antipolis, Aix-en-Provence and Toulouse. You can check the offers on our jobs board, or submit an unsolicited application.