.
OT Security Senior Consultant
  • Wrocław
OT Security Senior Consultant
Wrocław, Wrocław, Lower Silesian Voivodeship, Polska
Experis
24. 8. 2024
Informacje o stanowisku

We are looking for individuals who will play a direct role in delivery of Cyber security engagements (IT and OT engagements), development of proposals in this area, and develop Cyber Security solutions. You will play a key role in supporting clients to secure their IT/OT environments, either through advisory and/or implementation support.


Requirements:


  • Strong knowledge of cyber / information security concepts, Risk and controls concepts
  • Strong knowledge of both Microsoft and Linux operating systems to a good extend
  • Strong knowledge of IT infrastructure and Networking, including Firewalls and IDS/IPS
  • Strong knowledge of TCP/IP, concepts of OSI layer and protocols, networking, and security concepts
  • Strong understanding of security-related operational processes in IT environments
  • Knowledge of cyber threats and vulnerabilities related with IT infrastructure (OS, Network, OT-specific equipment is a definite plus)
  • Security Assessments: Proven experience conduction Information Security assessments


Recommended skills:


  • Prior experience working alongside delivery leads and architects to Identify and manage risks
  • Knowledge of standards such as ISO 27001/2, ISO 22301, ISO 27018, PCI – DSS, NIST standards on Cyber Security, HITRUST, etc. is a plus
  • Understanding of technologies (typical assets, communication protocols, technical architectures) utilized by OT-ICS systems and networks
  • Knowledge of the technical security solutions utilized within IT and OT systems and networks
  • Knowledge on tools like Nessus, Qualys, NMAP etc. is a definite plus
  • Basic knowledge on Firewall and switch configuration
  • Knowledge on new technologies such as the Internet of Things (IoT), Operational Technology Threats is a definite plus
  • Knowledge of OT-ICS Security standards, including ISA/IEC 62443, NIST 800-82, NERC-CIP is a definite plus
  • Threat Identification and monitoring tools used along with SIEM solutions such as Nozomi Networks, Claroty, Microsoft Sentinel
  • Exposure/hands-on to IT/OT monitoring solutions (Claroty, Nozomi Networks, Armis, Azure IoT Defender etc)


To qualify for the role, you must have:


  • 3+ years of experience in the Cyber Security or OT Security Domain
  • Certifications – CCNA, CISSP, CISA, CISM, GICSP or equivalent (technology-based)


Offer:


  • Workplace: 100% remote 
  • MultiSport Plus
  • Group insurance
  • Medicover Premium
  • e-learning platform

  • Praca Wrocław
  • Chief security officer Wrocław
  • Wrocław - Oferty pracy w okolicznych lokalizacjach


    103 559
    19 721