Ia755 - Cybersecurity Consultant

Ia755 - Cybersecurity Consultant
Empresa:

Schneider Electric


Detalles de la oferta

You will be part of a Schneider Electric Advanced Consulting and Engineering Solutions (ACES) team, which operates in the industrial automation world.As IT and OT converge in industry, Cybersecurity is critical.
As a Cybersecurity Consultant, you will be responsible for supporting Consultative Selling & Delivery with Cybersecurity Advanced Consulting to meet our customer expectations and needs in organizations of all sizes.Your main responsibilities include:Analyzing the business problem of a customer and defining how Cybersecurity can help and bring new value to it leveraging the full Cybersecurity offer portfolio.Performing site visits to evaluate existing and new technologies.Fulfilling high-level gap analysis audits and in-depth complex assessments using advanced technical knowledge and support tools to define customer security posture and business opportunities based on an understanding of the current state and future customer needs.Assisting in pre-sales discussions, presentations, demonstrations, and proofs of concept.Helping the Sales team build a proposal for a new project/license/subscription or a renewal/extension of an existing service contract and generating complex pull-through business.Preparing proposal documentation consistent with validated data.Answering technical integration questions and helping the customer to build a deployment plan.Contributing to Internal Cybersecurity standards by developing & maintaining tools and templates that enable the end-to-end cybersecurity organization to perform effectively.Who will be successful in this role?Excellent consultancy, communication, and influencing skills.Excellent customer knowledge and experience developing value propositions to meet their needs.10 years of experience in OT Industrial Control Systems, which may include one or more of the following technologies: DCS, SCADA, PLCs, HMI, Data Historians including OSI PI, EDNA, Wonderware, ICS protocols.A deep understanding of the ISA / IEC standard, NIST CSF and related Industrial SPs, ISOx, and their application in relation to Industrial Operators, systems, and products.A degree (or higher) in a business, engineering, or computer-related field is essential.Experience working effectively in a complex matrix organization.Advanced time management and analytical skills.Fluent in English.Let us learn about you!
Apply today.#J-18808-Ljbffr


Fuente: Talent_Dynamic-Ppc

Requisitos

Ia755 - Cybersecurity Consultant
Empresa:

Schneider Electric


Gestor Incidencias En Ruta De Reparto | B-847

Descripción :Desde Grupo Crit estamos buscando un LiveOPS Specialist (turno de tarde) para formar parte de uno de nuestros clientes, necesitan incorporar en ...


Desde Grupo Crit - Barcelona

Publicado 11 days ago

Customer Solutions Engineer/ Sales Engineer - [Tq679]

Description Job Title: Customer Solutions Engineer Department: Professional Information Business Location: London or Barcelona About us: For more than 130 ye...


Desde Dow Jones - Barcelona

Publicado 11 days ago

Technical Support Cubic Spain - Cubic

We are looking for a Technical Support profile to join our organization in Barcelona, Spain, to provide support, promotion, and sale of CUBIC solutions, maki...


Desde Cubic-Modulsystem A/S - Barcelona

Publicado 11 days ago

- Busqueda Urgente Robotics Software Engineer – Cognitive Robotics | Y564

Eurecat is the main Research & Technology Organisation in Catalonia and the second largest private research organization in southern Europe. It brings togeth...


Desde Eurecat Technology Centre - Barcelona

Publicado 11 days ago

Built at: 2024-09-29T11:22:08.388Z