OT Security Engineer

OT Security Engineer

Arbetsbeskrivning

Telescope Services AB har sedan 1999 jobbat med att rekrytera de främsta mjukvaruspecialisterna från hela världen. Vårt huvudkontor ligger i Lund, med rekryteringsnoder i mer än tio länder, och vi är idag ca 100 medarbetare på plats här i Sverige.
Responsibilities
Supporting our engineering teams to ensure our project and service deliveries meet our defined cybersecurity levels.
Introducing new cybersecurity-related policies, standards, and practices.
Working on certifications and re-certifications with implementation of new standards in our deliveries.
Support in Cybersecurity Assessments at Customer sites.
Your opportunities:
You will work in an inspiring, cross-functional, and international working environment.
You will be part of the Cybersecurity Service that is one of the core pillars in our strategy.
You will have the opportunity for personal and professional development in a growing part of our business.
You will be a member of IT/OT strategy- and reference teams.
You will have great exposure to the latest technology and industry trends into Grid Integration solutions.


Your background
You may hold a vocational education or university degree applicable to the work with IT-systems and networking (e.g Computer Science).
Experiences in the field OT infrastructure.
Previous experience from critical infrastructure, network equipment (firewalls, switches, GPS clocks) and redundant network designs and protocols.
Experience with VMware, VxRail, Microsoft client- and server operating systems (virtual and bare metal) from legacy to current generations.
General understanding of standards as IEC 62351, IEEE 1686, IEC 62443 and NERC CIP
You realize collaboration is a key for success.
Strong communication skills in English, competency in Swedish is also favorable.
It is beneficial if you are a person who can imagine creating a future in a smaller city.


Good to have:
Further education and/or certification in IT/Cybersecurity is a plus (e.g. Penetration Testing).
Cyber Vulnerability Assessment (e.g Nessus vulnerability scanning).
Intrusion detection systems, security information event monitoring, application control and other security-relevant systems.
Driving license

Sammanfattning

  • Arbetsplats: Telescope Services AB Lund
  • 5 platser
  • Tills vidare
  • Heltid
  • Fast månads- vecko- eller timlön
  • Publicerat: 12 december 2022
  • Ansök senast: 11 mars 2023

Besöksadress

Dalslandsvägen 6
Lund

Postadress

Dalslandsvägen 6
Lund, 22225

Liknande jobb


Cyber Security Specialist

Cyber Security Specialist

19 april 2024

IT-säkerhetsansvarig

IT-säkerhetsansvarig

28 mars 2024