Project Cybersecurity Manager in Bucuresti

At Alstom, we understand transport networks and what moves people. From high-speed trains, metros, monorails, and trams, to turnkey systems, services, infrastructure, signalling and digital mobility, we offer our diverse customers the broadest portfolio in the industry. Every day, 80,000 colleagues lead the way to greener and smarter mobility worldwide, connecting cities as we reduce carbon and replace cars. Could you be the full-time Project Cybersecurity Manager in Bucharest we’re looking for? Your future role Take on a new challenge and apply your cybersecurity expertise in a new cutting-edge field and project and work alongside passionate, motivated, and dedicated teammates. As the Project Cybersecurity Manager, you will play a critical role in ensuring the security of our organization's projects. Your job will involve analyzing project security needs, determining security objectives, and assessing main security risks. You will also oversee the QCD of your project's cybersecurity work package. We’ll look to you for: Analyzing project security needs, including laws and local regulations, to determine security objectives and assess main security risks strategy. Planning security activities within the development life cycle, estimating related costs and impacts on project execution, and identifying training needs. Managing the cost, quality, and delay of project cybersecurity deliverables, depending on the project's context, cybersecurity context, and cybersecurity risk analysis. Defining cybersecurity architecture and requirement allocation, cascading requirements to suppliers, and managing third-party risks. Assessing the cybersecurity assurance level, defining cybersecurity operating procedures, and evaluating the project's achieved cybersecurity level. Providing technical support during design meetings for cybersecurity activities and obtaining agreement from customers on the set of security measures to be implemented. Managing cybersecurity vulnerabilities, issues, and action plans, as well as project cybersecurity-related communication and status reporting. Establishing lessons learned and managing relationships with external auditors in case of cybersecurity audits. All about you We value passion and attitude over experience. That’s why we don’t expect you to have every single skill. Instead, we’ve listed some that we think will help you succeed and grow in this role: Bachelor’s or master’s degree in an engineering domain. Hands-on experience with architecture, design, and development. Expertise related to Cybersecurity in general and deployment experience of security technologies. Knowledge of main Cybersecurity standards and regulations like ISO 2700X, 62443, NIST, NIS Knowledge of Cybersecurity solutions, risk analysis methods, and architecture concepts and techniques of systems and networks, operating systems, and associated programming languages (BRP / DRP, GRC, IAM, DLP, PKI, SOC, IDS/ IPS, SAP security) Familiarity with embedded or industrial systems A GICSP/CISSP/GSEC/CISM/CEH certification Familiarity with the main techniques for evaluating system security. Dynamic, autonomous, creative, and able to work in a complex environment. Things you’ll enjoy Join us on a life-long transformative journey – the rail industry is here to stay, so you can grow and develop new skills and experiences throughout your career. You’ll also: Enjoy stability, challenges and a long-term career free from boring daily routines Work with new security standards for rail signalling Collaborate with transverse teams and helpful colleagues Contribute to innovative projects Utilise our hybrid environment Steer your career in whatever direction you choose across functions and countries Benefit from our investment in your development, through award-winning learning Benefit from a fair and dynamic reward package that recognises your performance and potential, plus comprehensive and competitive social coverage (life, medical, pension). You don’t need to be a train enthusiast to thrive with us. We guarantee that when you step onto one of our trains with your friends or family, you’ll be proud. If you’re up for the challenge, we’d love to hear from you! Important to note As a global business, we’re an equal-opportunity employer that celebrates diversity across the 63 countries we operate in. We’re committed to creating an inclusive workplace for everyone. Job Segment: Project Manager, SAP, ERP, Manager, Technical Support, Technology, Management

Contact

Datele de contact vor fi vizibile dupa ce veti aplica!

Anunţ expirat
loading...
www.mynextjob.ro folosește cookies. Navigând în continuare, iți exprimi acordul pentru folosirea acestora. Află mai multe Am ințeles!