System Administration & Cyber Security Expert

Year    Gurgaon, Haryana, India

Job Description




Looking for challenging role? If you really want to make a difference - make it with us Siemens Energy (SE) is a global pacesetter in energy, helping customers to meet the evolving demands of today\xe2\x80\x99s industries and societies. SE comprises broad competencies across the entire energy value chain and offers a uniquely comprehensive portfolio for utilities, independent power producers, transmission system operators and the oil and gas industry. Products, solutions and services address the extraction, processing and the transport of oil and gas as well as power generation in central and distributed thermal power plants and power transmission in grids. With global headquarters in Munich in Germany and more than 88,000 employees in over 80 countries, Siemens energy has a presence across the globe and is a leading innovator for the energy systems of today and tomorrow, as it has been for more than 150 years. Your new role \xe2\x80\x93 challenging and future-oriented

  • You would be responsible for all system administration requirements like installation, upgrades, and updates of SPPA T3000/PCS 7 systems for a project or a service account.
  • You would be responsible for System and Cyber inspections of the installed systems.
  • You would be responsible for implementation of Cyber solutions for OT environment at power plants and Oil & Gas assets
  • As part of your profile there would be requirement of travelling to many project sites during installation as well as service phase of I&C Systems.
We don\xe2\x80\x99t need superheroes, just super minds
  • You\xe2\x80\x99re a bachelor\xe2\x80\x99s in engineering with 2 to 4 years of experience in system administration.
  • You\xe2\x80\x99ve great knowledge of SPPA T3000 control system and \xe2\x80\x98know-how\xe2\x80\x99 on the system administration and troubleshooting would be an added advantage.
  • You\xe2\x80\x99ve great knowledge of network implementation including switches, firewalls, router etc.
  • You\xe2\x80\x99ve professional exposure in implementation of cyber solutions like NIDS, Application Whitelisting, Domain Controller, SIEM Solutions would be added advantage.
  • You\xe2\x80\x99ve professional exposure to Cyber Assessment as per IEC 62443 shall be added advantage.
We\xe2\x80\x99ve got quite a lot to offer. How about you? This role is based in Gurgaon, where you\xe2\x80\x99ll get the chance to work with teams impacting entire cities, countries \xe2\x80\x93 and the shape of things to come. We\xe2\x80\x99re Siemens. A collection of over 379,000 minds building the future, one day at a time in over 200 countries. We\'re dedicated to equality and we welcome applications that reflect the diversity of the communities we work in. All employment decisions at Siemens are based on qualifications, merit and business need. Bring your curiosity and imagination, and help us shape tomorrow.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD3176842
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Gurgaon, Haryana, India
  • Education
    Not mentioned
  • Experience
    Year