Cyber Security Researcher in Constanţa

IoT/cloud applications (advanced) At Hitachi Energy our purpose is advancing a sustainable energy future for all. We bring power to our homes, schools, hospitals and factories. Join us and work with fantastic people, while learning and developing yourself on projects that have a real impact to our communities and society. Bring your passion, bring your energy, and be part of a global team that appreciates a simple truth: Diversity + Collaboration = Great InnovationInnovation is at the heart of Hitachi Energy. Join us at Hitachi Energy Research if you have outstanding scientific or technical expertise as well as drive and passion. Through your research projects you will become part of company-wide community that will shape and help you to develop your career into a technical or managerial leader. Prior knowledge about power systems is welcome, but it is not a requirement.Hitachi Energy Research are looking for a Researcher with expertise in the area of Cyber Security. You will join a dynamic, motivated and creative team with a broad range of experience and competences. As part of our team you will combine theory with practice, creating, testing and validating new technologies to enable the energy transition.Your responsibilitiesDevelop security architectures for embedded systems and IoT/cloud applications and new security mechanisms customized to application domain and architectureIdentify weaknesses in embedded systems and IoT/cloud applications by means of conceptual analysis of requirements, architecture and design documents as well as hands-on penetration testingAdvise R&D units on security weaknesses and mitigations and evangelize for security and support incident response teams with deep technical expertiseMonitor the global IT security landscape for relevant developmentsNetwork in the company and actively distribute your knowledge and expertiseCollaborate with local and global external partners including universities, open-source communities, startups and vendorsDisseminate your results in scientific publications, patent applications, and technical reportsYour backgroundPhD or Master’s Degree in Cyber Security, Computer Science, Electrical Engineering, Computer Engineering or other relevant disciplineDeep knowledge of security vulnerabilities and security measuresExperience with penetration testing tools and ability to create ownSW/HW development experience beneficialRelevant certifications (e.g. GIAC, OSCP/OSCE) welcomeExcellent spoken and written communication skills in English and good presentation skillsInnovation focused personality with desire to continuously improve yourself and the organization around you.More about usHitachi Energy is a global technology leader that is advancing a sustainable energy future for all. We serve customers in the utility, industry and infrastructure sectors with innovative solutions and services across the value chain. Together with customers and partners, we pioneer technologies and enable the digital transformation required to accelerate the energy transition towards a carbon-neutral future. We are advancing the world’s energy system to become more sustainable, flexible and secure whilst balancing social, environmental and economic value. Hitachi Energy has a proven track record and unparalleled installed base in more than 140 countries. Headquartered in Switzerland, we employ around 38,000 people in 90 countries and generate business volumes of approximately $10 billion USD. www.hitachienergy.comReference NumberPL52914365_E1

Contact

Datele de contact vor fi vizibile dupa ce veti aplica!

Anunţ expirat
loading...
www.mynextjob.ro folosește cookies. Navigând în continuare, iți exprimi acordul pentru folosirea acestora. Află mai multe Am ințeles!