Cyber Security Engineer - Industrial Control Systems

ABB AB / Säkerhetsjobb / Mölndal
Observera att sista ansökningsdag har passerat.


Visa alla säkerhetsjobb i Mölndal, Göteborg, Partille, Härryda, Kungsbacka eller i hela Sverige
Visa alla jobb hos ABB AB i Mölndal, Göteborg, Kungsbacka, Alingsås, Borås eller i hela Sverige

Take your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future.
At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and generations. Together, we are embarking on a journey where each and every one of us, individually and collectively, welcomes and celebrates individual differences.
You will be part of ABB Energy Industries, which is a division within ABB's Process Automation division that offers a complete range of electrical automation and digitization solutions for nuclear power, district heating, hydropower, water, pharma and chemical industries. The division's solutions are based on ABB's industry-leading technology solutions.
Reporting to the Regional Digital Lead, you will be a part of the Digital Team in Energy Industry Operations and you will have the opportunity to take an important role in delivering our Cyber Security Portfolio.
Your responsibilities
Implementing Secure solutions in OT systems & interfaces to IT systems, performing Cyber security assessments and providing remedies for identified security gaps.
Implementing robust System & Network architecture.
Performing Cyber Security fingerprint for OT systems & network infrastructure.
Implementing Disaster recovery methods for OT systems.
Delivering security update services and foundational controls as a part of service agreements.
Providing services like hardening of IT/OT system, Roll-based access, Security controls, risk assessments so customers can comply to Cyber security standards. (e.g., NIS1, 2 directive).

Your background
In order to fit in the role, you can have a Bachelor 's in computer science or Information technology, but the important thing is that you have a working experience in Cyber Security Solutions, Services & OT/IT-Architecture/infrastructure.
Experience and knowledge in implementing Cybersecurity solutions for Control Systems and/or SCADA is advantageous for supporting customers.
Knowledge in maintaining & troubleshooting Network failures, configuring Firewalls, routing protocols & monitoring network traffic is good for this role.
Knowledge in Network Intrusion Detection (NID) and/or Security Information & Event Management (SIEM) is positive.
Qualification in any of the certifications is considered advantageous (e.g. GISP, ISA/IEC 62443-IC32, IC33 levels).
Good knowledge of Swedish and English, both oral and writing skills, is a prerequisite.

More about us
Recruiting Manager (Krishna Kumar, +4621 34 30 78) will answer your questions about the position. Union representatives - Sveriges Ingenjörer: (Torbjörn U Ericsson, +4621 34 25 72), Unionen: (Lennart Rixman, +4621 32 52 25), Ledarna: (Leif Öhrberg, +4621 34 23 25). All other questions can be directed to Talent Partner (Tobias Nilsson, +46 70 821 53 31).
You are welcome to apply the latest by March 15. Please note that selection will be done on an ongoing basis and the position may be filled before last day of application.
We look forward to receiving your application. If you want to discover more about ABB, take another look at our website www.abb.com.

Så ansöker du
Sista dag att ansöka är 2023-03-15
Klicka på denna länk för att göra din ansökan

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
ABB AB (org.nr 559193-0903), http://www.new.abb.com/careers
Mölndal, Lunnagardsgatan 4 (visa karta)
431 90  MÖLNDAL

Arbetsplats
Mölndal, Lunnagardsgatan 4

Jobbnummer
7463490

Observera att sista ansökningsdag har passerat.

Prenumerera på jobb från ABB AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos ABB AB: