Industrial Cybersecurity Consultant (f/m/d)

Over de functie

Locatie
Portugal
Lisboa
Amadora

Country/RegionStaat/provincie/districtStad
SerbiaBelgrade
Thuiswerken of op kantoor
Hybride (thuiswerken/op kantoor)
Bedrijf
Siemens Energy Unipessoal Lda.
Organisatie
EVP Global Functions
Bedrijfseenheid
Cybersecurity
Voltijd/deeltijd
Fulltime
Ervaringsniveau
Experienced Professional



A Snapshot of Your Day

As an Industrial Cybersecurity Consultant (f/m/d) you will work in a highly talented and motivated team bringing the cybersecurity resilience of products, solutions and services to the next level. You will provide vital governance and mentorship to stakeholders in the business and take and important role supporting activities related to the cybersecurity portfolio of the company.


How You’ll Make an Impact

  • Understand the energy threat landscape and security risk for Siemens Energy and our customers, and provide advice and expert guidance to the business units regarding risk reducing measures
  • Advice executive management, product, and project management regarding industrial cybersecurity certification for all customer-facing Siemens Energy manufacturing sites, products, solutions and services
  • Advice appropriate processes and consult the business about IT and OT certification of Siemens Energy portfolio worldwide, e.g., based on standard IEC 62443
  • Collaborate closely with portfolio management and technical experts across business units in securing products and solutions
  • Support portfolio management industrial cybersecurity as well as the business units on security risk reduction by adapting security technologies and secure architectures
  • Contribute to the development and maintenance of industrial cybersecurity policies, processes, and guidelines for the manufacturing and production domain of Siemens Energy

What You Bring

  • Master’s degree in industrial automation, cybersecurity, electronics or in a related field complemented with technical knowledge of security in industrial products and solutions
  • Expert knowledge about relevant cybersecurity standards and frameworks for industrial automation and control systems and production/factory environments, such as IEC 62443, NERC CIP, NIST CSF
  • Very good understanding and knowledge about industrial control system technology, industry 4.0, and industrial protocols
  • At least 10 years of experience working with security topics for industrial control systems and/or production environments
  • Capability to work closely with the business units of Siemens Energy to drive the definition of technical standards and best practices for industrial cybersecurity
  • Strong communication skills with the ability to describe technical concepts in simple terms both verbally and in written reports
  • Cybersecurity certifications (e.g., GIAC GPEN, GIAC GCDA, GIAC GCFA, IEC 62443 Cybersecurity Design Specialist or equivalent) are a plus

About the Team

You will be part of a global team of industrial cybersecurity experts, passionate about delivering an outstanding industrial cybersecurity framework covering all business units, their portfolio, services and manufacturing. You will also join our companywide cybersecurity community of more than 130 members.


Who is Siemens Energy?

At Siemens Energy, we are more than just an energy technology company. We meet the growing energy demand across 90+ countries while ensuring our climate is protected. With more than 92,000 dedicated employees, we not only generate electricity for over 16% of the global community, but we’re also using our technology to help protect people and the environment!

Our worldwide team is committed to making balanced, reliable, and affordable energy a reality by pushing the boundaries of what is possible. We uphold a 150-year legacy of innovation that encourages our search for people who will support our focus on decarbonization, new technologies, and energy transformation.

Find out how you can make a difference at Siemens Energy: https://www.siemens-energy.com/employeevideo


Our Commitment to Diversity

Lucky for us, we are not all the same. Through diversity, we generate power. We run on inclusion and our combined creative energy is motivated by over 130 nationalities. Siemens Energy celebrates character – no matter what ethnic background, gender, age, religion, identity, or disability. We energize society, all of society, and we do not discriminate based on our differences.

We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodation.


Rewards/Benefits

  • Opportunity to work on a multi-disciplinary global team!
  • National and international visibility with various business stakeholder communities
  • Ability to contribute as a thought and knowledge leader within the cybersecurity community Competitive compensation package
  • Flexible mobile working policy (hybrid)
  • Local benefits such as meal allowance, health insurance and much more
  • Dedicated development framework with insights and resources to develop and grow technical and soft skills.
  • Continuous learning
  • Among others

#LI-MA1