Cybersecurity Principle Engineer

Jebel Ali, United Arab Emirates

Job Description

:
The Cybersecurity Principal Consultant (CPC) will be working with Advanced Consulting and Engineering Services (ACES) team within Schneider Electric Process Automation business.

Job Responsibilities:

As the Cybersecurity Principal Consultant, you will be responsible for overseeing the technical execution and delivery of cybersecurity solutions to clients. This includes managing the implementation of these solutions, conducting site visits to maintain the cybersecurity solution, providing cybersecurity training, and consulting on cybersecurity matters as needed. You will also be responsible for ensuring that the necessary cybersecurity infrastructure is in place to support Schneider Electric applications. Additionally, you may be involved in gathering and defining requirements for cybersecurity projects.
  • Leading and managing cybersecurity projects for OT systems and networks, including planning, execution, and delivery.
  • Developing and implementing cybersecurity controls and safeguards to protect OT systems and networks
  • Assessing and analyzing the cybersecurity posture of OT systems and networks, identifying vulnerabilities and risks, and recommending remediation measures.
  • Conducting security assessments, penetration testing, and vulnerability assessments on OT systems and networks
  • Developing and implementing cybersecurity policies, standards, and guidelines for OT systems and networks.
  • Providing expert guidance and consulting on OT cybersecurity best practices and technologies.
  • Assisting with the design, configuration, and maintenance of cybersecurity controls for OT systems and networks.
  • Collaborating with other teams and departments to ensure the integration of cybersecurity into OT projects and operations.
  • Keeping up-to-date with the latest OT cybersecurity trends, threats, and best practices.
  • Developing and delivering OT cybersecurity training to Customers and other team members.
  • Responding to cybersecurity incidents and providing guidance on remediation efforts
  • Leading Cybersecurity factory and site Acceptance testing (FAT/SAT)
  • Create and present technical documentation as needed (FDS, DDS, FAT, MOS, etc..)

Experience:

  • 5+ years\xe2\x80\x99 experience in networks
  • 5+ years of experience in OT Industrial Control System
  • 8+ years performing the installation and/or management of network-based firewalls, preferably Cisco, Fortinet, Juniper or another top-tier product.
  • 8+ years performing network troubleshooting using sniffers and monitors.
  • 8+ years performing the installation and/or management of network-based Intrusion Detection products.
  • 8+ years advanced systems administration (Windows Active Directory)
  • 8+ years of experience in implementing End-Point security solutions and EDR (Antivirus, Data Leakage Prevention, Host IPS, Whitelisting)
  • 8+ years of experience in implementing system backup solutions
  • 5+ years in scripting skills and programming language (python, PowerShell, Bash etc..)

Qualifications:

  • Bachelor\xe2\x80\x99s Degree in a Cybersecurity or computer related field
  • Cisco Certified Network Professional Enterprise/Security (CCNP)
  • Certified Information Systems Security Professional (CISSP)
  • Certified in Risk and Information Systems Control (CRISC) is a plus
  • Certified Information Systems Auditor (CISA) is a plus
  • Global Industrial Cyber Security Professional (GICSP) is a plus
  • Certified Ethical Hacker (CEH) or OSCP is a plus
  • ISA99 or IC32-34 related OT certification is a plus
Travel : 50% or more. Qualifications:
What\'s in it for me?
  • (add additional benefits specific to job here)
Who will you report to?

Let us learn about you! Apply today.

About Our Company:
Why us?
Schneider Electric is leading the digital transformation of energy management and automation. Our technologies enable the world to use energy in a safe, efficient and sustainable manner. We strive to promote a global economy that is both ecologically viable and highly productive.

\xe2\x82\xac25.7bn global revenue
137 000+ employees in 100+ countries
45% of revenue from IoT
5% of revenue devoted for R&D

You must submit an online application to be considered for any position with us. This position will be posted until filled

It is the policy of Schneider Electric to provide equal employment and advancement opportunities in the areas of recruiting, hiring, training, transferring, and promoting all qualified individuals regardless of race, religion, color, gender, disability, national origin, ancestry, age, military status, sexual orientation, marital status, or any other legally protected characteristic or conduct. Concerning agencies: Schneider Electric does not accept unsolicited resumes and will not be responsible for fees related to such.

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1498231
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Jebel Ali, United Arab Emirates
  • Education
    Not mentioned