Information Security Risk Manager - Baden, Schweiz - Hitachi Energy

Hitachi Energy
Hitachi Energy
Geprüftes Unternehmen
Baden, Schweiz

vor 4 Wochen

Lena Schneider

Geschrieben von:

Lena Schneider

beBee Recruiter


Beschreibung

At Hitachi Energy our purpose is advancing a sustainable energy future for all. We bring power to our homes, schools, hospitals and factories. Join us and work with fantastic people, while learning and developing yourself on projects that have a real impact to our communities and society.

Bring your passion, bring your energy, and be part of a global team that appreciates a simple truth:
Diversity + Collaboration = Great Innovation


Our flexible work practices help you optimize personal and business performance while creating an environment where all employees can develop their skills and grow.


Responsibilities:


  • Be responsible for ensuring that applicable and relevant parts of the Hitachi Energy organization achieve IEC , IEC , IEC and IEC certification, based on performing appropriate risk assessments, gap analysis, assessments, requirements fulfilment, liaison and coordination activities
  • Liaise with technical product teams, R&D teams and service teams to explain IEC 62443 standards requirements & compliance needs
  • Perform risk assessments, gap analysis, assessments etc.
  • Assist internal teams on the journey to IEC 62443 certification including writing documents, acting as a consultant
  • Liaise with external certification body for external assessments, audits, interviews etc.
  • Challenges:
  • Working in a multicultural international environment
  • Understanding Hitachi Energy's Operational Technology offerings
  • Dealing with all levels of stakeholders from technical to management
  • Occasionally working in different time zones
Your background

  • Knowledge: Cybersecurity, Risk Methods and IEC 62443 in Operations Technology
  • Education: Cybersecurity certification, IEC 62443 standards
Prior Work Experience: 10 years in engineering or technology domains

  • 2 years in a cybersecurity and risk management related role
  • Experience with achieving IEC 62443 certification
  • Language Proficiency: English fluency
  • Skills & Abilities: International work experience and/or multicultural exposure, ability to interact with all organizational levels, team player, flexibility
More about us


Publication date:


Reference Number:

CH _E6

Mehr Jobs von Hitachi Energy