Security Engineer Job at Tesla

Tesla Austin, TX

What to Expect
We are looking for a highly motivated senior engineer specializing in the endpoint security hardening and strategic development space to help defend and protect Tesla’s data, infrastructure, and products. This includes both Corporate and Manufacturing/ICS systems. Other car companies have talked for years about a future of "connected cars." At Tesla, we make it happen. We regularly send over-the-air software updates to our Model S, Model 3, Model X, and Model Y fleet, seamlessly delivering new features and improvements to our customers. Our mobile applications allow customers to interact with their cars via real-time, low-latency two-way communication. We also build tools for our internal sales, delivery, and service teams. We are building “a machine that builds a machine”. To this end, information, endpoint, and product security is of the utmost importance. The Endpoint Security Team is responsible for curating, deploying, and managing industry-standard security policies to Tesla’s managed fleet of endpoints (Windows) in Tesla Corporate, Retail, and Manufacturing environments. As an Endpoint Security Engineer, you will work very closely with the Vulnerability Management, Desktop Engineering, Incident Response & Detection, and Tesla Manufacturing teams and act as a “bridge” connecting InfoSec and other security engineering team. You will represent the InfoSec team’s vision and mission while making sure all new and existing security policies are continuously reviewed and enforced across all managed devices. We are looking for an engineer with specialized knowledge and experience with managing security policy and principals across a large enterprise that reflect a security-first perspective to ensure the most secure, yet usable, computing environment.
What You’ll Do
  • Operate as the resident expert for all Windows-based endpoints as it relates to defining, deploying, and reporting on enterprise-level security policy to support our fast-growing user base while maintaining and supporting business critical systems and organizational units.
  • Reviews existing security policy on a quarterly basis to ensure that standards are inline and/or exceeding industry standard best practices according to published frameworks/benchmarks (NIST/CIS).
  • Expert level knowledge of managing and creating endpoint protection solutions’ configurations, metrics, and operational support including, but not limited to, supporting architectural changes, tool and package deployments, and advanced policy development.
  • Provide guidance on architectural analysis, design, and support for endpoint security systems.
  • Manage policies and software deployments for endpoint security solutions in conjunction with our Desktop Engineering team for holistic coverage.
  • Design, implement, and track month-over-month KPIs and KCIs on the health of all endpoint security solutions.
  • Administer policy configurations for endpoint security controls (ex. secure configuration qualification)
  • Perform end-to-end Endpoint Protection architecture assessments and security reviews.
  • Create and maintain Standard Operating Procedures (SOPs) related to operational tasks for endpoint security management.
  • Troubleshoot complex enterprise workstation and server environments.
  • Assist with advanced security incident response and detection activities when required.
  • Proficient understanding of IT infrastructure and security.
  • Proficient understanding of AV policies/exclusions/rules, etc.
  • Detailed knowledge in system security architecture and security solutions.
What You’ll Bring
  • Minimum 5years of prior hands-on endpoint security / cybersecurity experience.
  • Experience with Enterprise Endpoint Security solutions such as Sentinel One/Trend Micro/Crowdstrike/Microsoft Defender ATP.
  • Experience in a fast-paced, enterprise environment is a bonus.
  • Experience related to industrial control systems security is desirable.
  • Good understanding of security architecture and experience managing and hardening of secure configurations of both Corporate and Industrial/Manufacturing systems and protocols
  • Experience with vulnerability identification and prioritization in an enterprise setting
  • Knowledge of the NIST Risk Management Framework.
  • Real world experience using at least one major SIEM system



Please Note :
apexdining.ca is the go-to platform for job seekers looking for the best job postings from around the web. With a focus on quality, the platform guarantees that all job postings are from reliable sources and are up-to-date. It also offers a variety of tools to help users find the perfect job for them, such as searching by location and filtering by industry. Furthermore, apexdining.ca provides helpful resources like resume tips and career advice to give job seekers an edge in their search. With its commitment to quality and user-friendliness, Site.com is the ideal place to find your next job.