Product & Solution Security Professional

Year    Pune, Maharashtra, India

Job Description


:Hello Visionary!We empower our people to stay resilient and relevant in a constantly changing world. We\xe2\x80\x99re looking for people who are always searching for creative ways to grow and learn. People who want to make a real impact, now and in the future.Does that sound like you? Then it seems like you\xe2\x80\x99d make a great addition to our vibrant team.Siemens founded the new business unit Siemens Advanta (formerly known as Siemens IoT Services) on April 1, 2019 with its headquarter in Munich, Germany. It has been crafted to unlock the digital future of its clients by offering end-to-end support on their outstanding digitalization journey. Siemens Advanta is a strategic advisor and a trusted implementation partner in digital transformation and industrial IoT with a global network of more than 8000 employees in 10 countries and 21 offices. Highly skilled and experienced specialists offer services which range from consulting to craft & prototyping to solution & implementation and operation \xe2\x80\x93 everything out of one hand.We are looking for a Product & Solution Security ProfessionalYou\xe2\x80\x99ll make a difference by:Mandatory Skills -\xc2\xb7 Needs to be specialized in at least one/two of different areas: Secure Architecture & Design, Threat & Risk Analysis, Secure Project Integration. Network security \xe2\x80\x93 firewall & network IDS, IPS\xc2\xb7 PSSE will be primarily involved in the secure architecture and design, defines secure design principles, supports selection of secure suppliers and technologies and the development of secure configuration standards and security topics such as IDS, security patch management or Anti-Virus systems must be considered. Also, as part of project integration- defines, supervises, and tests the components/ subsystems with regards to system security, defines and establishes zones and conduits taking physical security concerns into account and prepares and performs security handover of complex systems to customers.\xc2\xb7 Supports and consults the project leaders in implementing the required product & solution security.\xc2\xb7 Supports project teams in conducting the corresponding security activities during the project execution process and / or services.\xc2\xb7 Can support multiple projects and should occupy the function for the main part of is defined working time.\xc2\xb7 Reports to the Project / Functional Lead and the Product & Solution Security Officer.\xc2\xb7 Specification and maintenance of secure coding, secure design guidelines, configuration, and hardening guidelines\xc2\xb7 Synchronize adequately with Information Security organization to ensure architecture and design, and integration IT-infrastructure is sufficiently secure.\xc2\xb7 Specification and maintenance of security requirements for the project. Support for meeting international and regional security standards and regulations (like IEC62443, ISO27000, CENELEC, NIST, SANS) in the project.\xc2\xb7 Planning and performing threat and risk analysis and definition of countermeasures in line with risk acceptance criteria of organization.\xc2\xb7 Evaluation of third-party components regarding product & solution security.\xc2\xb7 Clearance of implementation and documentation of security critical components (e.g., cryptographic functions, hidden function, firewall settings)\xc2\xb7 Verification of implementation regarding security requirements (e.g., as part of system test, factory, or site acceptance test). This includes recommendation and creation of security testing tools.\xc2\xb7 Validation (e.g., friendly hacking, penetration testing) to ensure that implementation fulfills security expectations.\xc2\xb7 Involvement in the analysis and handling of security vulnerabilities & incidents.\xc2\xb7 Sound understanding of Product and solution security topic.\xc2\xb7 Hands on experience of Threat and Risk Analysis (TRA)\xc2\xb7 Supporting the systems engineering for security issues.\xc2\xb7 Monitoring and evaluation of vulnerabilities and security incidents\xc2\xb7 Assessment of security-related requirements\xc2\xb7 Proficient in MS Word, Excel (Writing Macros) and PowerPoint Management and Reporting\xc2\xb7 Exhibiting excellent communication and analytical skillsDesired Skills:

  • 9+ years of experience is required.
  • Great Communication skills.
  • Analytical and problem-solving skills
Join us and be yourself!We value your unique identity and perspective and are fully committed to providing equitable opportunities and building a workplace that reflects the diversity of society. Come bring your authentic self and create a better tomorrow with us.Make your mark in our exciting world at Siemens.This role is based in Pune and is an Individual contributor role. You might be required to visit other locations within India and outside. In return, you\'ll get the chance to work with teams impacting - and the shape of things to come. We\'re Siemens. A collection of over 379,000 minds building the future, one day at a time in over 200 countries. We\'re dedicated to equality, and we welcome applications that reflect the diversity of the communities we work in. All employment decisions at Siemens are based on qualifications, merit and business need. Bring your curiosity and imagination and help us shape tomorrow.Find out more about Siemens careers at: & more about mobility at

Siemens

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3265268
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Pune, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year