Cyber Security Specialist Job in Careers.abb

Cyber Security Specialist

Apply Now
Job Summary

Cyber Security Specialist

Take your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future. At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and generations. Together, we are embarking on a journey where each and every one of us, individually and collectively, welcomes and celebrates individual differences.


ABB is a leading global technology company that energizes the transformation of society and industry to achieve a more productive, sustainable future. With a history of excellence stretching back more than 130 years, ABB has been a pioneer through the four Industrial revolutions and is at the forefront of the Industry 4.0. By delivering digitalization to its electrification, robotics, automation and motion portfolio, ABB pushes the boundaries of technology to drive performance to new levels. This is a Cyber Security Specialist role, reporting to the R&D Projects Director in business area Process Automation located in Bangalore. You will be working at Ability Innovation Center (AIC), home to the largest technology and engineering pool in ABB globally and is a part of ABB Global Industries and Services Private Limited, a subsidiary of ABB. It is based in Bangalore, the silicon-valley of India. Its unique infrastructure places research, development, engineering, and service teams under one roof, increasing collaboration and reducing time to market, with no compromise on quality. If you are looking for an environment that actively blends the boundaries between technology, data, domain and Industrial AI to create next generation analytics solutions for processes automation customers and helping them on their journey towards autonomous operations, then this is the team for you. Join ABB and harness the power of our diverse global network, as you collaborate with and learn from our world-class teams. Above all, challenge yourself every day. Let€™s write the future, together.

Your responsibilities

  • Lead the Cyber Security requirements, design and implementation for the Industrial Analytics and AI Platform and Applications.
  • Define threat model for the platform and applications and identify, present and apply industry best practices for cyber security.
  • Drive awareness in the team on cyber security risks, requirements and compliance, track and report compliance to ABB cyber security standards in development.
  • Represent the team in Cyber Security Council within the organization for concurrence on design being implemented, for knowledge sharing and to contribute towards organization level cyber security standards.
  • Stay updated with vulnerabilities, security issues and updates to technologies being used in the platform to ensure timely remedial action is taken.
  • Provide support to project, pre-sales and marketing teams to propagate cyber security practices being applied, discussing various cyber security standards and practices with customers, specifically with respect to manufacturing environment.
  • Lookout for practices and implementations across the organization for quick adoption / re-use where applicable.
  • Keep track of market trends, customer / prospective customer requirements to define a roadmap with priorities for implementation.

Your background

  • B.E/B.Tech in Computer Science or Electrical or Electronics from a reputed institution.
  • Required 5+ years€™ experience in cyber security for cloud hosted products along with edge solutions and / or IoT devices.
  • Should have in-depth technical understanding of the relevant products, technology stacks and challenges that especially bridge IT and OT networks.
  • Should have in-depth understanding of security protocols, cryptography, authentication, authorization and security.
  • Experience with cyber security threat modeling and assessment using various tools such as Threat Modeler and Microsoft Threat Modeling Tool etc.
  • Should have experience with various security tools (Burp Suite, API Security testing tools, Docker Image scanning solutions etc.
  • Experience with vulnerability analysis, security risk management, security risk identification and mitigation.

More about us

We look forward to receiving your application (documents submitted in English are appreciated). If you want to discover more about ABB, take another look at our website www.abb.com. It has come to our attention that the name of ABB is being used for asking candidates to make payments for job opportunities (interviews, offers). Please be advised that ABB makes no such requests. All our open positions are made available on our career portal for all fitting the criteria to apply. ABB does not charge any fee whatsoever for recruitment process. Please do not make payments to any individuals / entities in connection to recruitment with ABB, even if it is claimed that the money is refundable. ABB is not liable for such transactions. For current open positions you can visit our career website https://global.abb/group/en/careers and apply. Please refer to detailed recruitment fraud caution notice using the link https://global.abb/group/en/careers/how-to-apply/fraud-warning

Experience Required :

Fresher

Vacancy :

2 - 4 Hires

Similar Jobs for you

See more recommended jobs