Technical Solution Architect In Ot Cybersecurity

United Arab Emirates, United Arab Emirates

Job Description

About the RoleLocationUnited Arab EmiratesDubaiDubaiCompanySiemens Energy LLCOrganizationGas ServicesBusiness UnitService Middle EastFull / Part timeFull-timeExperience LevelMid-level ProfessionalAbout your Role:Siemens Energy is seeking an experienced OT (Operational Technology) Cybersecurity Specialist to join a sector-leading practice focused on protecting mission critical systems and critical national infrastructure. This role is a core element of an operational service to protect some of the world\'s leading organizations from cybersecurity threats.As an OT Cybersecurity Technical Solution Architect Specialist, you will play a leading role in the development and successful implementation of Siemens Energy\'s OT cybersecurity projects, from engaging with customers to understanding and shaping requirements to enabling the drafting of high-quality solutions for complex offers within tight timelines. Drawing on your skills and experience, you will deftly adapt Siemens Energy\'s cybersecurity portfolio solutions and approaches to fit opportunity development requirements, considering regulation, compliance needs, and competitor analysis.How You\'ll Make an Impact
  • Providing subject matter expertise in the execution of operational technology (OT) Cybersecurity workshops, risk assessments and remediation engagements for customers, with sufficient knowledge and abilities to:
  • Conduct cybersecurity Vulnerability Assessments and Gap Analysis.
  • Conduct audits against standards such as NERC CIP and IEC 62443.
  • Design and implement vendor agnostic cybersecurity solutions for industrial control systems.
  • Successfully conduct onsite implementation/engineering of OT cybersecurity solutions.
  • Provide technical analysis and guidance on industrial control systems security trends.
  • Sales Support - working with sales colleagues in the development and delivery of OT cybersecurity proposals and scope of work documents.
  • Roadmap Generation - conducting security reviews and assessments of customers\' operational technology and OT security risk landscapes to advise on enhancements, and develop strategies, roadmaps and new operating models to help customers achieve these enhancements.
  • Product iteration and innovation - working with our global cybersecurity teams to develop contextualised product and service offerings to reduce cybersecurity risk in OT environments.
  • Subject Matter Expertise - application of deep cybersecurity skills to provide the following security services: design, build and protect industrial control systems, applications, data, assets and people for our customers.
  • Supporting the regional cybersecurity team in defining strategies in alignment with the group-level objective
  • Developing strategic initiatives in collaboration with sales and project management for business growth and target completion
What You Bring
  • Masters-level education in a relevant field from an accredited university.
  • Minimum 8 years previous experience in a relevant technical or consulting environment.
  • Experience with ICS systems and ICS security industry practices with exposure to Operational technologies is essential.
  • Experienced with sales, development or running of an IT or OT Managed Security Service (MSS)
  • Innovative mindset and able to create business value for different stakeholders across the region.
  • Experience in technical proposal development.
  • Familiar with (energy sector) critical infrastructure & regulatory requirements of relevant countries.
  • Knowledge of cyber security technologies, tools, and techniques, including firewalls, intrusion detection/prevention systems, anti-virus software, SIEM, and vulnerability scanners
  • Minimum 5 years supporting PLC, DCS, SIS, or SCADA systems. Experience supporting and troubleshooting industrial protocols such as OPC, Modbus TCP, HART, Foundation Fieldbus
  • Comprehensive working knowledge of one or more of the following: IEC 62443/ISA 99, NIST SP 800-82, CPNI Good Practice, NERC CIP, TSA SD02C, NIS2.
  • Relevant professional qualifications such as GICSP, CISSP, ISA99 certifications, CCSA, CCSE, CRISC, CCSP, EC-Council Ethical Hacker are preferred.
  • Experience or exposure to deploying or supporting security practices and technologies such as risk or vulnerability assessments, antivirus software, firewalls and switches, intrusion detection systems, SIEM tools, in industrial environments such as at energy companies or large manufacturing organizations.
  • Experience in technical project coordination or project management
  • Conceptual thinker and strategic mindset; ability to define tangible and implementable concepts
  • Proficient in English; Arabic language proficiency is preferred
  • Demonstrate excellent commercial understanding, possess excellent communications, and planning skills, and have a confident and flexible approach to their work.
  • Availability to travel up to 30% as needed.
Who is Siemens Energy?At Siemens Energy, we are more than just an energy technology company. We meet the growing energy demand across 90+ countries while ensuring our climate is protected. With more than 92,000 dedicated employees, we not only generate electricity for over 16% of the global community, but we\'re also using our technology to help protect people and the environment.Our global team is committed to making sustainable, reliable, and affordable energy a reality by pushing the boundaries of what is possible. We uphold a 150-year legacy of innovation that encourages our search for people who will support our focus on decarbonization, new technologies, and energy transformation.Siemens Energy is an Equal Opportunity and Affirmative Action Employer encouraging diversity in the workplace. All qualified applicants will receive consideration for employment without regard to their race, color, creed, religion, national origin, citizenship status, ancestry, sex, age, physical or mental disability unrelated to ability, marital status, family responsibilities, pregnancy, genetic information, sexual orientation, gender expression, gender identity, transgender, sex stereotyping, order of protection status, protected veteran or military status, or an unfavorable discharge from military service, and other categories protected by federal, state or local law.#LI-AE3

Siemens Energy

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1650985
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    United Arab Emirates, United Arab Emirates
  • Education
    Not mentioned