Post Job Free
Sign in

Program Cyber Security Manager

Company:
Alstom
Location:
Vasteras, Vastmanland, Sweden
Posted:
September 05, 2024
Apply

Description:

Req ID:454378

At Alstom, we understand transport networks and what moves people. From high-speed trains, metros, monorails, and trams, to turnkey systems, services, infrastructure, signalling and digital mobility, we offer our diverse customers the broadest portfolio in the industry. Every day, 75,000 colleagues lead the way to greener and smarter mobility worldwide, connecting cities as we reduce carbon and replace cars.

Could you be the

Program Cyber Security Manager

in Västerås we’re looking for?

Your future role:

Take on a new challenge and apply your Program Cyber Security Manager expertise in a new cutting-edge field.

We are looking for an ambitious, organized, and motivated Program Cyber Security Manager. The ideal candidate will have a technical background, with a team playing mindset.

Your mission is to Analyse Program security needs (including laws and local regulations) but also determining security objectives and main security risks strategy. While also Plan security activities within development life cycle, estimating costs and duration and their impacts related to program execution and Identifying training needs where and when needed.

Ultimately, you are motivated by the desire to deliver great results to your current and potential stakeholders in a predictable and controlled manner while having some fun on the way. We are an experienced team with diverse backgrounds that look forward to your contribution to our palette of competencies.

Your responsibilities will include:

Analyze security needs (including laws and local regulations), determine security objectives and main security risks strategy

Plan security activities within development life cycle, estimate costs and duration

Is responsible for Cost / Quality / Delay of Product Cybersecurity deliverables:

Product threat model

Vulnerability analysis

Cascading of requirement to suppliers, Manage Third Parties Risks,

Application of Secure Development Principles

Definition of Cybersecurity Operating Procedures

Security testing

Evaluation of the product achieved Cybersecurity level

Provide support during technical design meetings for cybersecurity activities

Manage vulnerabilities and Cybersecurity issues and actions plan,

Contribute to audit of compliance with cybersecurity standards

Performance measurements:

No "NO GO" for Cybersecurity reasons in Gate Reviews

Quality of Cybersecurity deliverables, in time

Achievement of Program targeted level of Cybersecurity

Assessment findings: low rework due to external or internal assessments

Vulnerability management is in place.

Respect of Cybersecurity activities QCD commitment

Cybersecurity issues/incident resolution.

Working with Alstom will give you a unique possibility to gain in-depth knowledge of the technical aspect of our business. This is a company where you can make a career and development opportunities are part of our company culture.

All about you:

We value passion and attitude over experience. That’s why we don’t expect you to have every single skill. Instead, we’ve listed some that we think will help you succeed and grow in this role:

University/ Engineer in degree level in embedded systems, telecommunication or cybersecurity

Architecture concepts and techniques of systems and networks, operating systems and associated programming languages.

Knowledge of the main techniques for evaluating systems security

Dynamic, autonomous. Creativity and ability to work in a complex environment

Knowledge of main Cybersecurity standards and regulations (such as: ISO 2700X, IEC 62443, French LPM, NIST, NIS) or methods of Cybersecurity risk analysis is a plus

Things you’ll enjoy:

Join us on a life-long transformative journey – the rail industry is here to stay, so you can grow and develop new skills and experiences throughout your career. You’ll also:

Enjoy stability, challenges, and a long-term career free from boring daily routines.

Work with newest train control systems

Collaborate with transverse teams and helpful colleagues.

Contribute to innovative projects.

Steer your career in whatever direction you choose across functions and countries.

Benefit from our investment in your development, through award-winning learning

Benefit from a fair and dynamic reward package that recognises your performance and potential.

You don’t need to be a train enthusiast to thrive with us. We guarantee that when you step onto one of our trains with your friends or family, you’ll be proud. If you’re up for the challenge, we’d love to hear from you!

Important to note!

As a global business, we’re an equal-opportunity employer that celebrates diversity across the 70+ countries we operate in. We’re committed to creating an inclusive workplace for everyone.

Apply