Cyber Security Engineer

Cyber Security Engineer

Arbetsbeskrivning

Take your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future.
At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and generations. Together, we are embarking on a journey where each and every one of us, individually and collectively, welcomes and celebrates individual differences.
For this position we are looking for a Cyber Security Engineer to strengthen our development teams. We hope that you like to work in a modern, efficient, and integrated environment with the latest tools and techniques within the digitalized industrial automation sector.
You will be an important resource in the R&D team, to help build security into our products by supporting the development teams in matters concerning analysis and design of security related functions. You will be reporting to our Cyber Security Manager and cooperate and interact with Release Owners and with the cyber security community within ABB.
You will take the lead in security assessments, threat modelling activities, architectural discussions, and help development teams with security related feature definition and development. The R&D team is an essential contributor to ABB’s next generation control products based on a newly developed platform, supporting the latest industry communication protocols with demands from both security and safety standards.
Your responsibilities
Solving complex industrial problems, and reviewing current technologies to choose effective methods and solutions for new software and products.
Performing a variety of complex technology/engineering assignments, typically utilizing advanced, innovative techniques.
Training junior team members when needed, and heading up or participating in projects
Keeping up to date with technologies, tools and methods, and implementing initiatives to improve operations and customer satisfaction.
Providing expert assistance for projects and colleagues.
Developing security strategies, as well as identifying and managing risks in R&D projects.

Your background
5+ years of experience in software development.
Knowledge of secure development lifecycle and related activates such as attack surface analysis, threat modelling and fuzz testing.
Sound knowledge in software design and secure coding techniques.
Knowledge of industrial automation, OPC UA, RTOS and embedded development is meritorious.
A solution-focused approach and strong written and spoken communication skills.
Probably a M.Sc. in Computer Science or similar.

More about us
The ABB Process Automation PCP is responsible for develop and deliver the most capable DCS products on the market, 800xA, which is the market leading product suite within the Industrial Automation DCS market. We have development sites in Sweden, Germany, India, Poland, China and United States.
Manager Andreas Backman, +4640-55 07 60, will answer your questions about the position. Union representatives - Sveriges Ingenjörer: Kenneth Hultman, +4640-35 00 96, Ledarna: Leif Öhrberg, +4621-34 23 25; Unionen: Mikael Hammar, +4640-55 05 30. All other questions can be directed to Talent Recruiter Emelie Wijk, +46 733 51 27 28. You are welcome to apply the latest by October 17.
We look forward to receiving your application (documents submitted in English are appreciated). If you want to discover more about ABB, take another look at our website www.abb.com.

Sammanfattning

  • Arbetsplats: Boplatsgatan 8, Malmö Malmö
  • 1 plats
  • Tills vidare
  • Heltid
  • Fast månads- vecko- eller timlön
  • Publicerat: 23 september 2021
  • Ansök senast: 17 oktober 2021

Postadress

Boplatsgatan 8
Malmö, 21376

Liknande jobb


Inspektör inom elkraft

Inspektör inom elkraft

2 april 2024