Job Description:The job holder is responsible for INDUSTRIAL CYBERSECURITY within INDUSTRIAL SERVICES department for all Air Power production means in Getafe (Madrid): A330 MRTT, A400 Retrofit, Combat, EFA and classic MRO.INDUSTRIAL SERVICES is the department in charge of managing Industrial assets

INDUSTRIAL ASSETS CYBERSECURTY ENGINEER

Airbus • 
Wichita, Kansas, United States
Position Type: Permanent
Job Description:

Job Description:

The job holder is responsible for INDUSTRIAL CYBERSECURITY within INDUSTRIAL SERVICES department for all Air Power production means in Getafe (Madrid): A330 MRTT, A400 Retrofit, Combat, EFA and classic MRO.

INDUSTRIAL SERVICES is the department in charge of managing Industrial assets and outsourced Industrial services. This comprises:

Industrial asset management & Maintenance Tool center management and industrial supplies Outsourced Industrial services and Industrial Organization.

RESPONSIBILITIES

Industrial Cybersecurity management protect devices against cyber security attacks. The OT System Owner ensures the implementation and operation of security controls to guarantee a sufficient security level for the OT information system under his/her accountability.

Activities:

  • Verification to operate the OT information system compliant with all relevant internal and external regulations

  • Registration, inventory and cartography of the OT information system inside One Compass and the providing of all required information (BIA, architecture descriptions, etc.)

  • Implementation, operation and maintenance of required OT security controls

  • Management of vulnerabilities and incidents

Securing Industrial assets in regards to cyber security threats require:

  • To understand what these threats are, and how much they can harm industrial devices and their environment,

  • To evaluate the likelihood of such events,

  • To measure the business criticality of impacts.

Managing by the risk and following up the mitigation actions allows:

  • To comply with the governance principles,

  • To ensure that all the organizations are aware and to understand the stakes,

  • To define and to implement the appropriate countermeasures and to maintain them all along the device lifecycle.

WHICH BENEFITS WILL YOU HAVE AS AIRBUS EMPLOYEE?

At Airbus we are focused on our employees and their welfare. Take a look at some of our social benefits:

  • Vacation days plus additional days-off along the year.

  • Attractive salary.

  • Hybrid model of working when possible, promoting the work-life balance.

  • Collective transport service in some sites.

  • Benefits such as health insurance, employee stock options, retirement plan, or study grants.

  • On-site facilities (among others): free canteen, kindergarten, medical office.

  • Possibility to collaborate in different social and corporate social responsibility  initiatives.

  • Excellent upskilling opportunities and great development prospects in a multicultural environment.

  • Special rates in products & benefits.

WANT TO KNOW MORE ABOUT US? AirbusDiversity

Airbus is a leader in designing, manufacturing and delivering aerospace products, services and solutions to customers on a worldwide scale, pioneering sustainable aerospace for a safe and united world.

With around 130,000 employees and as the largest aeronautics and space company in Europe and a worldwide leader, Airbus is at the forefront of the aviation industry, connecting people and places via air and space.

At Airbus, we support you to work, connect and collaborate more easily and flexibly. Wherever possible, we foster flexible working arrangements to stimulate innovative thinking.

Last but not least, the company has been awarded with the “Top Employers Spain 2023” certification and &34;Top Employers Europe 2023&34; by Top Employers Institute.

This job requires an awareness of any potential compliance risks and a commitment to act with integrity, as the foundation for the Company’s success, reputation and sustainable growth.

Company:

Airbus Defence and Space SAU

Employment Type:

Permanent

-------

Experience Level:

Professional

Job Family:

Cyber Security

By submitting your CV or application you are consenting to Airbus using and storing information about you for monitoring purposes relating to your application or future employment. This information will only be used by Airbus.
Airbus is committed to achieving workforce diversity and creating an inclusive working environment. We welcome all applications irrespective of social and cultural background, age, gender, disability, sexual orientation or religious belief.

Airbus is, and always has been, committed to equal opportunities for all. As such, we will never ask for any type of monetary exchange in the frame of a recruitment process. Any impersonation of Airbus to do so should be reported to emsom&64;airbus.com.

At Airbus, we support you to work, connect and collaborate more easily and flexibly. Wherever possible, we foster flexible working arrangements to stimulate innovative thinking.

(Job and company information not to be copied, shared, scraped, or otherwise disseminated/distributed without explicit consent of JSfirm, LLC)

JSfirm, LLC

Roanoke, TX

jobs@jsfirm.com

JSfirm LLC, Privacy Policy

All rights reserved. 2001-2024 JSfirm