Spiacenti, l'offerta non è più disponibile,
ma puoi eseguire una nuova ricerca o esplorare offerte simili:

Android Developer For Automotive

Founded in 2004, RE:Lab is now a leader in the design, development, and evaluation of Human-Machine Interfaces (HMI). Our company's culture is User-Centred ...


Da Re:Lab S.R.L. - Emilia Romagna

Pubblicato a month ago

Senior Network Engineer | Leading Telecommunication Company

La tua nuova azienda Il nostro cliente è un importante gruppo italiano operante nel settore TLC, Energy e Ferroviario, presente da diversi anni sul territori...


Da Hays - Emilia Romagna

Pubblicato a month ago

Software Engineer – Digital Platforms & Capabilities Agile Unit

Software Engineer – Digital Platforms & Capabilities Agile UnitTake your next career step at ABB with a global team that is energizing the transformation of ...


Da Abb Schweiz Ag - Emilia Romagna

Pubblicato a month ago

Cybersecurity System Engineer

Il/La candidato/a avrà le seguenti responsabilità: Supportare il Cliente (primaria casa automobilistica) nella governance dei sistemi di gestione CSMS/SUMSAn...


Da Ntt Data Corporation - Emilia Romagna

Pubblicato a month ago

Cybersecurity Engineer

Cybersecurity Engineer
Azienda:

Alstom



Funzione Lavorativa:

Informatica

Dettagli della offerta

We create smart innovations to meet the mobility challenges of now and the future. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses, autonomous subways, signalling and digital mobility solutions. Joining us means joining a truly global community of 70000 people dedicated to solving real-world mobility challenges and achieving international projects with sustainable local impact. Your future role Take on a new challenge and apply your cybersecurity expertise in a new cutting-edge field. You'll report to Cybersecurity Team Leader  and work alongside passionate, motivated and dedicated teammates.   You'll shape the foundation of cybersecurity for rail by influencing the safety and security of trains and digital mobility systems. Day-to-day, you'll work closely with teams across the business (primarily the assigned Program / Project Cybersecurity Manager and Platform Cybersecurity Manager), taking care of security architecture principles and much more. You'll specifically take care of   cybersecurity risks assessment, design, evaluation and 3rd party management, but also vulnerability management and incident resolution.   We'll look to you for: Expertise on Cybersecurity issues/incident resolution Proposed technical solutions Quality, on-time deliverables.   All about you We value passion and attitude over experience. That's why we don't expect you to have every single skill. Instead, we've listed some that we think will help you succeed and grow in this role:   A degree in Engineering, Computer Science, IT or similar Experience or understanding of main standards and regulations like ISO 2700X, 62443, NIST, NIS Knowledge of some security solutions and areas, perhaps BRP / DRP, GRC, IAM, DLP, PKI, SOC, IDS/ IPS, SAP security Familiarity with embedded or industrial systems A GICSP/CISSP/GSEC/CISM/CEH certification     Things you'll enjoy Join us on a life-long transformative journey – the rail industry is here to stay, so you can grow and develop new skills and experiences throughout your career. You'll also: Enjoy stability, challenges and a long-term career free from boring daily routines Work with new security standards for rail signalling Collaborate with transverse teams and helpful colleagues Contribute to innovative projects Utilise our hybrid working environment Steer your career in whatever direction you choose across functions and countries Benefit from our investment in your development, through award-winning learning Progress towards Project/Program Cybersecurity Management Receive health and life insurance, access to our shareholder program and rewards and much more…   You don't need to be a train enthusiast to thrive with us. We guarantee that when you step onto one of our trains with your friends or family, you'll be proud. If you're up for the challenge, we'd love to hear from you!   We believe that a diverse and inclusive workforce is a lever to running a sustainable and successful business. We are dedicated to creating an inclusive environment where all our employees are encouraged to reach their full potential, and individual differences are valued and respected.


Risorsa: Talent_Ppc

Funzione Lavorativa:

Requisiti

Cybersecurity Engineer
Azienda:

Alstom



Funzione Lavorativa:

Informatica

Built at: 2024-05-17T06:22:20.357Z