Jobbet "OT Security Expert or Analyst" er udløbet.
Se virksomhedens profil
Se virksomheden
Vis flere job i denne kategori
Vis mig flere job
Få de nyeste job i din indbakke
Opret en jobagent nu

Join us in this role where you’ll work closely with engineering and operations experts, procurement managers, OT security specialists, and our supply chain partners to define and deliver actionable OT security solutions at product, system integrator, and asset owner level. Through this, you’ll widen your OT security expertise and your people and project management skills as you’ll define and communicate effectively to strengthen the risk-approach in the area of central operations technology.

Welcome to Global Operations Technology and Security
You’ll be part of Operational Technology & Security team where you, together with your colleagues, will be supporting central offshore wind farm operations. You’ll be responsible for assessing and managing security risks in the area of OT security / industrial automation and control systems. You’ll help create risk transparency, manage the risk exposure, and support proper decision-making processes to assure a stable operations and secure maintenance activities of offshore wind farms as vital parts of national critical infrastructure.

You’ll play an important role in:

  • conducting cybersecurity risk assessments of Industrial Automation and Control Systems (IACS) environments, incl. IT, OT, and SCADA systems
  • improving the risk assessment methodology and the risk management processes
  • supporting handling of these risks by reporting and proposing mitigation measures in order to improve the overall security posture
  • maturing current practices towards a structured risk management approach within the OT area to assure sound compliance levels to international and national standards and regulations.

To succeed in the role, you:

  • have a technical knowledge as well as understanding and experience of IT security, ideally in the area of IACS
  • have experience in information security and cybersecurity risk management
  • have knowledge of ISO/IEC27001,27005, and ideally about the NIST Cybersecurity Framework and the ISA/IEC62443 series
  • are willing to learn about and understand national security standards like the NIS CAF, NERC CIP, or the German IT Security Catalogue
  • have good communication and presentation skills, can moderate risk assessment workshops, and communicate appropriately to the respective stakeholders on management, as well as on expert level
  • can understand complex technical and organisational setups and find the right level of abstraction in analysing and presenting risk.

Join a global leader in renewable energy
Ørsted is a growing green energy major and global leader in climate action. With us you’ll play a part in driving change towards a green energy future. You’ll grow your talent in a fast-paced and high-growth industry where you have plenty of opportunities to learn and develop through challenging assignments and industry-leading experts. Here, you can perform in a friendly work environment based on trust, respect, and collaboration.

Shape the future with us
Send your application to us no later than 11 December 2022. We’ll be conducting interviews on a continuous basis and reserve the right to take down the advert when we have found the right candidate.

Please don’t hesitate to contact Joergen Moeller Nielsen, Head of BA and OT, on (Denmark +45) 99559798, if you’d like to know more about the position. If you need to request any adjustments to working practices, working patterns, or the assessment or interview process we're happy to discuss alternative arrangements.

Please note that for your application to be taken into consideration, you must submit your application via the "Apply" link and answer the screening questions relevant for your country.

Please write in your application that you've seen the job at Jobfinder.