Cyber Security Architect– Brno

Honeywell, spol. s r.o.

Place of work
Brno - City
Contract type
full-time

Information about the position

Job description, responsibilities and duties

*We are looking for experienced candidate for a new position based in Brno.
*In this role you will lead our Secure Software Development Lifecycle Activities for Security teams within the EMEA region.

*You will be responsible for defining cyber secure design standards, lead cyber threat assessments and lead engineering activities on the security of computer and embedded systems, computer networks, communications devices, control systems, and communications networks, with an emphasis on the security of physical security systems.
*Cyber Security Architect role in the Honeywell Security Group (HSG) has been created to provide the primary focal point for all cyber security matters related to HSG businesses platforms in addition to product security compliance and external security certifications.
This is a senior technical (non-supervisory) role.

Job description:
*Provide coaching/mentoring for Product Line Security Expert’s and Security Tester’s to ensure work in the early software design phases of new projects utilize good cyber design principles
*Create designs employing authentication, cryptography, audit, forensics, and anomaly and misuse detection to provide information integrity, confidentiality, availability, and non-repudiation
*Establish/Enforce cyber security best practice processes and work-flows
*Review wall-to-wall impact of changes made in responding to vulnerabilities
*Author Security Notifications to inform customers of urgent security issues which may impact their Honeywell products. Work with Product Management and Technical Support to issue Security Notifications.

a. Basic Candidate Qualifications
*Degree in Computer Science, Electrical Engineering, etc.
*Experience in the software development engineering
*Experience in cyber security environment, awareness of penetration testing methodologies and tools
*Understanding of multiple development processes and practices such as RUP, Agile/Scrum, etc
*Project management experience

b. Additional Candidate Qualifications
*CISSP or CSSLP certification
*Experience with security standards for industrial control systems

Employee perks, benefits

* Permanent full- time employment.
* Work in multinational team and company.
* Benefit package – 5 weeks holiday, meal vouchers, pension insurance, e-learning system, language courses, etc..
* Flexible working hours where possible.
* Yearly performance bonus.
* Opportunity to build your career with global company.
* Location very close to public transport.
* Daily use of foreign languages.

Requirements for the employee

Candidates with education suit the position

University education (Bachelor's degree)
University education (Master's degree)
Postgraduate (Doctorate)

Language skills

English - Upper intermediate (B2)

Advertiser

Brief description of the company

Honeywell is a Fortune 100 company that invents and manufactures technologies to address tough challenges linked to global macrotrends such as safety, security, and energy. With approximately 132,000 employees worldwide, including more than 19,000 engineers and scientists, we have an unrelenting focus on quality, delivery, value, and technology in everything we make and do.

Number of employees

500-999 employees
ID: 1888278  Datum zveřejnění: 18.11.2014