US Jobs US Jobs     UK Jobs UK Jobs     EU Jobs EU Jobs

   

CERT Leader

Description - External

About Schneider Electric

Schneider Electric's purpose is to empower all to make the most of our energy and resources, bridging progress and sustainability for all.

We call this Life Is On.

Our mission is to be your digital partner for Sustainability and Efficiency.

We drive digital transformation by integrating world-leading process and energy technologies, end-point to cloud connecting products, controls, software and services, across the entire lifecycle, enabling integrated company management, for homes, buildings, data centers, infrastructure and industries.

We are the most local of global companies.

We are advocates of open standards and partnership ecosystems that are passionate about our shared Meaningful Purpose, Inclusive and Empowered values.

Job purpose:

Schneider Electric is searching for a CERT Leader for assignment in our Energy Management Business.

In this role you will work in close collaboration with Lines of Business (LoBs) in your organization, the Corporate CERT (CP-CERT) organization, and other Schneider Electric business units.

You will coordinate all customer and product-related Cyber Security vulnerabilities as a product vulnerability management expert and leader and support incident response cases that may involve offers from your organization.

The CERT Leader regularly interacts with key stakeholders such as product LoB vulnerability handlers and representatives from offer development, regulations, conformity teams and technical leaders as well as stakeholders from the CP-CERT and other Governance teams to ensure that product cybersecurity vulnerability management guidelines and processes are executed in an efficient, effective, and compliant manner.

The ideal candidate will be able to combine process and understanding of product vulnerabilities with assertive engagement and escalation when appropriate.

The idea is not only to have people only addressing our product vulnerabilities, but also "acting like owners" and having an impact in our strategy for "security by design".

/

* Style Definitions

*/ p.MsoNormal, li.MsoNormal, div.MsoNormal { margin:0in; font-size:10.0pt; font-family:"Arial",sans-serif; } p.MsoListParagraph, li.MsoListParagraph, div.MsoListParagraph { margin-top:0in; margin-right:0in; margin-bottom:0in; margin-left:.5in; font-size:10.0pt; font-family:"Arial",sans-serif; } p.MsoListParagraphCxSpFirst, li.MsoListParagraphCxSpFirst, div.MsoListParagraphCxSpFirst { margin-top:0in; margin-right:0in; margin-bottom:0in; margin-left:.5in; font-size:10.0pt; font-family:"Arial",sans-serif; } p.MsoListParagraphCxSpMiddle, li.MsoListParagraphCxSpMiddle, div.MsoListParagraphCxSpMiddle { margin-top:0in; margin-right:0in; margin-bottom:0in; margin-left:.5in; font-size:10.0pt; font-family:"Arial",sans-serif; } p.MsoListParagraphCxSpLast, li.MsoListParagraphCxSpLast, div.MsoListParagraphCxSpLast { margin-top:0in; margin-right:0in; margin-bottom:0in; margin-left:.5in; font-size:10.0pt; fo...




Share Job