Program Cybersecurity Manager

3 weeks ago


bangalore, India Alstom Full time

Req ID:449391 

We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of more than  70000 people dedicated to solving real-world mobility challenges and achieving international projects with sustainable local impact.

Purpose of the Job

Organize and manage Cybersecurity activities of Alstom Product/Solution

WHAT ARE MY RESPONSIBILITIES?

The Program Cybersecurity Manager is the point of contact of the Program for cybersecurity related subjects. He is in charge of the following activities:

Analyse Program security needs (including laws and local regulations), determine security objectives and main security risks strategy Analyse cybersecurity features to be developed based on product design directives (IEC 62443) and Alstom solution roadmap. Obtain agreement from Program about on the set of security measures to be implemented Plan security activities within development life cycle, estimate costs and duration, their impacts related to program execution. Expert guidance to implementation team towards developing product cybersecurity features. Is responsible for managing Cost / Quality / Delay of Program Cybersecurity deliverables, as below : Cybersecurity Management Plan, Threat Modelling Cybersecurity Architecture Definition and Requirement Allocation Application of Cybersecurity Assurance Level Cybersecurity evaluation plan and report Cybersecurity Operating Procedures Supplier capability assessment and COTS evaluation reports Evaluation of the Program achieved Cybersecurity level Provide support during technical design meetings for cybersecurity activities Manage vulnerabilities and Cybersecurity issues and actions plan, Manage Program Cybersecurity related communication, Report on Program Cybersecurity status In case of external Cybersecurity audit, manage the relationship with auditors Establish lessons learned

WHAT DO I NEED TO QUALIFY FOR THIS JOB?

Qualification-

 Mandatory:

 University/ Engineer in degree level

Desirable:

Cybersecurity certification such as: GICSP, CISSP, GSEC, CISM

Skills required

- 8+ years total experience in information technology and security. Experience with direct responsibility for hands on architecture, design, development.

- Knowledge in some product security areas like Data at Rest/Transit, Identity and Access Management, PKI, Hardening, Network protection and partitioning, Log/Event Management, Cryptography, IDS, etc.

- Experience related to management of cybersecurity in general, deployment experience of security technologies.

- Management of Quality, cost and delivery

- Methods of Cybersecurity risk analysis, Threat Modelling.

- Knowledge of some information security areas such as risk/vulnerability assessment, threats, recovery, risk & compliance reporting, identity management, intrusion detection/prevention, etc.

- Knowledge of cybersecurity standards (ISO 2700X, IEC 62443, NIST, etc.) is desirable

- Familiarity with security products and protocols.

- Knowledge of industry best practices, methodologies, tools, etc. in the field of cybersecurity

- Strong documentation (written) and presentation (verbal) skills

- Ability to collaborate across traditional engineering functions.

- Ability to communicate effectively with customers, vendors and internal stakeholders.

- Cybersecurity certifications desirable (GICSP, CISSP, GSEC, CISM)

- Dynamic, autonomous. Ability to work in a complex and cross functional environment.

 Language Skills: Proficient in English language

IT Skills: MS office tools (Word, Excel, PowerPoint)

Measurement

No "NO GO" for Cybersecurity reasons in Gate Reviews Quality of Cybersecurity deliverables, in time Achievement of targeted level of Cybersecurity Assessment findings: Low rework due to external or internal assessments Vulnerability management is in place Respect of Cybersecurity activities QCD commitment Cybersecurity issues/incident resolution

An agile, inclusive and responsible culture is the foundation of our company where diverse people are offered excellent opportunities to grow, learn and advance in their careers. We are committed to encouraging our employees to reach their full potential, while valuing and respecting them as individuals.

Job Type:​Experienced​


Job Segment: Program Manager, Information Security, Manager, Management, Technology



  • Bangalore, India Alstom Full time

    Req ID:449391  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global...


  • bangalore, India Alstom Full time

    Req ID:446808  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • Bangalore, India Alstom Full time

    Req ID:446808  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global...


  • bangalore, India Aptiv Full time

    Help shape the future of mobility. Imagine a world with zero vehicle accidents, zero vehicle emissions, and wireless vehicle connectivity all around us. Every day, we move closer to making that world a reality. Aptiv’s passionate team of engineers and developers creates advanced safety systems, high-performance electrification solutions and data...


  • Bangalore City, India Cyberintelsys Consulting Services Private Limited Full time

    Company Description Cyberintelsys Consulting Services Private Limited is a technologically independent security company based in Bengaluru. Our mission is to help organizations build robust security frameworks and provide comprehensive cybersecurity solutions. We offer a broad range of on-premise, managed, and cloud-based security products and services that...


  • bangalore, India Alstom Full time

    Req ID:446153  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • bangalore, India Alstom Full time

    Req ID:446153  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • Bangalore, India Alstom Full time

    Req ID:446153  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global...


  • bangalore, India HITACHI ENERGY TECHNOLOGY SERVICES PRIVATE LIMITED Full time

    Description : Mission statement: In this role you will report to the Vulnerability and Asset Discovery team Manager. You will be responsible for executing all aspects of the vulnerability and asset discovery program. You will help protect our Hitachi Energy’s and customers by identifying, analyzing and reporting on all types of...

  • Program Manager

    3 weeks ago


    Bangalore, India Infosys Limited Full time

    Responsibilities In the role of Program Manager, you will be responsible for Managing and Assuring Cyber Security risk remediation for Infosys clients by collaborating with multiple teams, driving and executing security remediation and improvement workstreams. • Define, govern, and execute security remediation actions through programmatic & structured...

  • Cybersecurity Manager

    4 weeks ago


    bangalore, India Kenvue Full time

    Job Description8+ years of experience in cybersecurity, with a focus on identity governance.Proven Experience of 5 +Yrs experience with Microsoft Azure AD, Active Directory, and/or related technologies.Should have lead or mentor team, strong communication skills.Cross-functional knowledge of security and risk frameworks and governance practices, including...


  • bangalore, India Advanced Sterilization Products Full time

    Office Address : #16 Salarpuria Premia (Opp. Cessna Business Park), Sarjapur Outer Ring Road (ORR), Bangalore 560103SummaryThe ASP (Senior) Cybersecurity Engineer will have a measurable impact in ensuring ASP’s success in the application and development of security measures including ensuring their efficiency in combination with security audit and...


  • bangalore, India Applied Materials Full time

    About Applied Applied Materials is the leader in materials engineering solutions used to produce virtually every new chip and advanced display in the world. Our expertise in modifying materials at atomic levels and on an industrial scale enables customers to transform possibilities into reality. At Applied Materials, our innovations make possible the...


  • bangalore, India Advanced Sterilization Products Full time

    Office Address : #16 Salarpuria Premia (Opp. Cessna Business Park), Sarjapur Outer Ring Road (ORR), Bangalore 560103 Summary The ASP (Senior) Cybersecurity Engineer will have a measurable impact in ensuring ASP’s success in the application and development of security measures including ensuring their efficiency in combination with security audit and...


  • bangalore, India HCLSoftware Full time

    Position Overview:The Security Architect will be responsible for providing architectural and technical guidance for infrastructure and product security across the HCL SW division as well as all HCL SW offerings. The Security Architect will design, planand develop documentation to support secure engineering practices. This critical role will identify and lead...


  • bangalore, India HCLSoftware Full time

    Position Overview: The Security Architect will be responsible for providing architectural and technical guidance for infrastructure and product security across the HCL SW division as well as all HCL SW offerings. The Security Architect will design, plan and develop documentation to support secure engineering practices. This critical role will identify and...


  • bangalore, India Alstom Full time

    Req ID:439921  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • Bangalore Urban, India Advanced Sterilization Products Full time

    Office Address: #16 Salarpuria Premia (Opp. Cessna Business Park), Sarjapur Outer Ring Road (ORR), Bangalore 560103SummaryThe ASP (Senior) Cybersecurity Engineer will have a measurable impact in ensuring ASP’s success in the application and development of security measures including ensuring their efficiency in combination with security audit and...


  • bangalore, India Advanced Sterilization Products Full time

    Responsibilities ·Lead, architect, design, develop, document and support high performance ASP products for enterprise-class security systems and medical applications from requirements to production with a focus on security measures and implementation. ·Directly accountable for the oversight and implementation of the ASP Cybersecurity policy for...


  • bangalore, India Alstom Full time

    Req ID:439921  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...