Project Engineer Cyber Security

Year    Bangalore, Karnataka, India

Job Description

Project Engineer - Cyber Security

Take your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future. At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and generations. Together, we are embarking on a journey where each and every one of us, individually and collectively, welcomes and celebrates individual differences.

This is a Project Engineer - Cyber Security role, reporting to the Technical Authority in Business Area - India Operations Centre, Process Automation (INOPC PA) based in Bangalore, India. You will be primarily responsible to design authority for an engineering discipline with low to medium complexity. Complete assignments on small projects or portions of larger projects, cost #effectively and in accordance with contract specifications, quality standards and safety requirements.

Your responsibilities

  • Identifying and deploying ongoing DCS system strategies for security and developing engineering application standards
  • Defining, designing, and building enterprise cybersecurity solutions to protect against advanced cybersecurity threats across the company's diverse environment
  • Quickly assimilating new technologies, tools, internal/external systems and designing frameworks is a mandatory requirement
  • Supporting engineers and project teams, security implementation, project design reviews and direct contract support. Developing and documenting global standards and tools to be used by control system engineers
  • Developing standards for IT asset monitoring and controlling network asset monitoring. Supporting sales and marketing by designing technical solutions to meet unique customer needs and creating presentations and other supportive materials
  • Working with proposal teams for estimating hours and equipment. Supporting business development by certifying new cyber security controls
Your background
  • Engineering Bachelors' degree is required
  • 3-6years of relevant work experience
  • Minimum 4 years of hands-on experience in networking / cybersecurity required.
  • Hands-on experience on domain, active directory, WSUS, ePO, system hardening, network hardening, application whitelisting
  • Working knowledge on Managed switches, Firewalls, Network Analysis Tools (Silent Defense), Nozomi (design and deployment) and SIEM (QRadar / Splunk / LogRhythm) will be an added advantage
  • Knowledge of any security standard e.g.: IEC 62443/ISA 99, NIST SP 800-82, NERC CI
  • Deep understanding of cybersecurity terms and principles (defense-in-depth, network segmentation, security monitoring and incident response, access management, OT patch management, secure remote access, anti-malware protection etc.)
More about us

ABB Energy Industries is enabling safe, smart and sustainable projects and operations for businesses across the oil, gas, chemicals, life sciences, power generation and water sectors. Driving integrated solutions that automate, digitalize and electrify industry we connect our people and technology to help our customers adapt and succeed. With over 50 years domain expertise, we continue to innovate and reshape traditional approaches across the energy sector with our technologies designed to improve operational efficiency, reduce risk, reduce energy consumption and waste. We look forward to receiving your application (documents submitted in English are appreciated). If you want to discover more about ABB, take another look at our website www.abb.com. It has come to our attention that the name of ABB is being used for asking candidates to make payments for job opportunities (interviews, offers). Please be advised that ABB makes no such requests. All our open positions are made available on our career portal for all fitting the criteria to apply. ABB does not charge any fee whatsoever for recruitment process. Please do not make payments to any individuals/entities in connection to recruitment with ABB, even if is claimed that the money is refundable. ABB is not liable for such transactions. For current open positions you can visit our career website https://global.abb/group/en/careers and apply. Please refer to detailed recruitment fraud caution notice using the link https://global.abb/group/en/careers/how-to-apply/fraud-warning. Work model: on site #LI-onsite

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD2965134
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bangalore, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year