Specialist Cyber Security Services

Specialist Cyber Security Services

Arbetsbeskrivning

Take your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future.
At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and generations. Together, we are embarking on a journey where each and every one of us, individually and collectively, welcomes and celebrates individual differences.
You will be part of ABB Energy Industries in Sweden, which is a business unit within ABB's Industrial Automation division that offers a complete range of electrical automation and Digitization solutions for nuclear power, District heating, hydropower, Water, Pharma and chemicals. The unit's solutions are based on ABB's industry-leading technology solutions.
The role is reporting to Head of Digital Delivery and is part of the Digital Team in ABB Energy Industry Operations.


Your responsibilities
Implementing Secure solutions in OT/IT systems, performing Cyber security assessments and providing remedies for identified security gaps.
Implementing robust System & Network architecture.
Performing Cyber Security fingerprint for OT/IT network infrastructure. Implementing Disaster recovery methods for OT/IT systems.
Delivering security update services, cybersecurity fingerprint as a part of service agreements.
Providing services like hardening of IT/OT system, Roll-based access, Security controls so customers can comply to Cyber security standards. (e.g. NIS directive).



Your background
In order to fit in the role, you can have a Bachelor´s in computer science or Information technology, but the important thing is that you have a working experience in Cyber Security Solutions, Services & IT-Architecture/infrastructure.
Experience and knowledge in implementing Cybersecurity solutions for Control Systems and/or SCADA is advantageous.
Knowledge in Network Intrusion Detection (NID) and Security Information & Event Management (SIEM) is positive.
Qualification in any of the certifications is considered advantageous (e.g. MCSA, GISP, ISA/IEC 62443).
Good knowledge of Swedish and English, both oral and writing skills, is a prerequisite.
It is seen as an advantage when you have around 5 years of experience, but we place emphasis on your personality: self-reliance trouble shooting acumen & accountability.



More about us
Recruiting Manager (Krishna Kumar, +4621-34 30 78) will answer your questions about the position. Union representatives – Sveriges Ingenjörer: (Torbjörn U Ericsson, +4621-34 25 72), Unionen: (Lennart Rixman, +4621-32 52 25), Ledarna: (Leif Öhrberg, +4621-34 23 25). All other questions can be directed to Talent Partner (Therese Ideblad, +46 90 17 68 04).
You are welcome to apply the latest by October 10. Please note that selection will be done on an ongoing basis and the position may be filled before last day of application.
We look forward to receiving your application (documents submitted in English are appreciated). If you want to discover more about ABB, take another look at our website www.abb.com.

Sammanfattning

  • Arbetsplats: Boplatsgatan 8, Malmö Malmö
  • 1 plats
  • Tills vidare
  • Heltid
  • Fast månads- vecko- eller timlön
  • Publicerat: 10 september 2021
  • Ansök senast: 10 oktober 2021

Postadress

Boplatsgatan 8
Malmö, 21376

Liknande jobb


IT RISK AND COMPLIANCE MANAGER

IT RISK AND COMPLIANCE MANAGER

24 januari 2024

15 januari 2024

Informationssäkerhetsspecialist

Informationssäkerhetsspecialist

12 januari 2024