Tech Lead Iot Security Embedded Job in Abb Ltd.

Tech Lead Iot Security Embedded

Apply Now
Job Summary

Take the next step in your career at ABB, working in a team that is dedicated to creating a future where innovative digital technologies allow greater access to cleaner energy.

ABB Global Industries and Services Private Limited (GISPL) is a company which has 5 functions to support ABB projects globally. We have 2000 employees as a part of this company serving in the areas of Research, Development, Engineering center and Regional ERP support center which contributes to ABB's 5 divisions globally. In 2015 the company name was registered as ABB Global Industries and Services Private Limited (GISPL).

ABBs Electrification business is a leading provider of a full range of protection, control and measurement solutions - enabling safer and smarter electricity flow from substation to the point of consumption. We deliver products and systems designed to connect, protect and control electrical systems, ensuring reliability, efficiency and safety for equipment and personnel.

Contribute significantly to successful project results in technology and/or product development by identifying, proposing and implementing innovative solutions. Use unique technical knowledge to oversee development tasks.

Reporting to the Division R & D Manager , you will involve in performing cybersecurity robustness evaluation of products and applications across the Electrification (EL) business.

Your responsibilities

  • Enabling teams to securely design, develop, implement and migrate existing applications to public/private PaaS platforms like Azure, AWS, Google cloud etc.
  • Building strong partnerships with internal teams influencing to incorporate Security by Design principle at all levels of software and product lifecycle management.
  • Supporting subordinate units with technical cyber security-related expertise.
  • Becoming a change agent with business R&D and product management teams to secure infrastructure, platforms and applications.
  • Capturing internal cyber security needs and opportunities for productivity & quality improvements and assuring proper use of internal service offerings and support structure.
  • Actively participating and driving relevant cyber security industry initiatives (e.g. standards).
  • Living ABBs core values of safety and integrity, which means taking responsibility for your own actions while caring for your colleagues and the business.

Your background

  • Bachelors or masters degree in computer science, electrical or/electronics and communication / electronics and instrumentation or equivalent.
  • 6-8 years of overall experience.
  • Hands on experience with OWASP Top 10, threat modeling, secure communication, TLS, cryptographic algorithms, certificates, PKI, key management.
  • Knowledge of HW security, trusted platform module, secure boot, secure storage, anti-tamper, hardware accelerated cryptography.
  • Proven expertise across a range of operating systems and environments, such as Windows Embedded, Linux, embedded RTOS.
  • Hands on experience with standard security tools and products like Fortify, Nessus, Black Duck, Nmap, Metasploit, Kali Linux, Wire-Shark etc.
  • Long standing practitioner across the secure development lifecycle.
  • Good understanding on SCADA systems and protocols like Modbus, DNP, IEC61850, PROFINET.
  • Basic understanding on cyber security & internet standards.
  • High level software design competences (C and C++).
  • Experience in Linux BSP, Embedded real-time Linux (PREEMT_RT).
  • Experience in Real-time applications in multi-core environment (affinities, pipelines, etc).
  • Robust File System management in RT-Linux environment (corruption prevention).
  • Networking concepts (Ethernet L2 and IP L3 communication in general, packet filtering and parsing.
Experience Required :

Fresher

Vacancy :

2 - 4 Hires

Apply Now
Similar Jobs for you

See more recommended jobs

Your 4 Step Guide to Career Success

Apply for jobs
Create Profile
Schedule Interview
Get Hired