Industrial Cybersecurity Portfolio Expert

Despre rol

Locaţia
Portugal
Lisboa
Amadora

  • Țară/regiune: Serbia
  • Stat/provincie/țară: Belgrade
  • Select an option City: Novi Belgrade

Lucru de la distanță ori birou
Hibrid (lucru de de distanță/ birou)
Companie
Siemens Energy Unipessoal Lda.
Organizație
EVP Global Functions
Unitate operațională
Cybersecurity
Normă întreagă/normă parțială
Cu normă completă
Nivel de experiență
Profesionist cu experiență




A Snapshot of Your Day

As a Industrial Cybersecurity Portfolio Expert, you will assist on a broad spectrum of cyber security support requests from digital communities in various Siemens Energy business units and functions, such as Information Technology and Enterprise Data & Advances Analytics helping move cybersecurity activities forward. You will also participate in developing internal cyber security capabilities and strategy engaging pro-actively to strengthen the organization’s overall cyber security posture.


How You’ll Make an Impact

  • Understand the energy threat landscape and security risk for Siemens Energy and our customers, and provide advice and expert guidance to the business units
  • Evaluate upcoming trends and technologies within the cybersecurity field, and drive innovation projects
  • Define a technical security baseline for Siemens Energy portfolio, including recommendations for network architecture, security zone segregation, barriers, log collection and aggregation, user management, SIEM solutions, host-based protection measures, IDS, IPS, anomaly detection systems etc.
  • Collaborate closely with portfolio management and technical experts across business units in securing products and solutions
  • Support portfolio management industrial cybersecurity as well as the business units on security risk reduction by adapting security technologies and secure architectures
  • Coordinate and practically implement proof-of-concepts and R&D projects for security technologies for the industrial domain
  • Collaborate with internal and external partners for security technology
  • Collaborate and teamwork with other security core team members


What You Bring

  • Master’s degree in computer science, industrial automation, cybersecurity, electronics or related qualification complemented with technical knowledge of security in industrial products and solutions
  • Knowledge about industrial control system components and industrial protocols
  • Preferably very good knowledge of the products and solutions portfolio of Siemens and/or Siemens Energy, and relevant working experience from customer projects and/or product development
  • Experience and detailed technical knowledge in secure engineering, system security, network security, authentication and security protocols, cryptography and application security
  • Practical experience regarding network security (Firewalls, IDS, TLS/SSL, 802.1X, …), Security Testing (Kali Linux, Nessus, Wireshark), System Hardening or Digital Certificates (X.509)
  • Good knowledge and experience with security standards and frameworks such as IEC 62443, ISO 27001, NIST CSF or MITRE ATT&CK for ICS
  • Willingness to travel domestically and internationally up to 30% of time


About the Team

You will be part of a global team that provides cybersecurity support services for all Siemens Energy Divisions and Functions as well as all seven Siemens Energy hubs. You will also join our company wide cybersecurity community of more than 150 members.


Who is Siemens Energy?

At Siemens Energy, we are more than just an energy technology company. We meet the growing energy demand across 90+ countries while ensuring our climate is protected. With more than 92,000 dedicated employees, we not only generate electricity for over 16% of the global community, but we’re also using our technology to help protect people and the environment.

Our global team is committed to making balanced, reliable, and affordable energy a reality by pushing the boundaries of what is possible. We uphold a 150-year legacy of innovation that encourages our search for people who will support our focus on decarbonization, new technologies, and energy transformation.

Find out how you can make a difference at Siemens Energy: https://www.siemens-energy.com/employeevideo


Our Commitment to Diversity

Lucky for us, we are not all the same. Through diversity, we generate power. We run on inclusion and our combined creative energy is motivated by over 130 nationalities. Siemens Energy celebrates character – no matter what ethnic background, gender, age, religion, identity, or disability. We energize society, all of society, and we do not discriminate based on our differences.

We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodation.


Rewards/Benefits

  • Opportunity to work on a multi-disciplinary global team!
  • National and international visibility with various business stakeholder communities
  • Ability to contribute as a thought and knowledge leader within the cybersecurity community Competitive compensation package
  • Flexible mobile working policy (hybrid)
  • Local benefits such as meal allowance, health insurance and much more
  • Dedicated development framework with insights and resources to develop and grow technical and soft skills.
  • Continuous learning
  • Among others

#LI-MA1