OT - Cyber Security Principal Engineer

at  Westinghouse Electric Co

Warrendale, PA 15086, USA -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate25 Jun, 2024Not Specified27 Mar, 20241 year(s) or aboveOscp,Operating Systems,Esxi,Security Tools,Vendor Management,High Proficiency,Gslc,Information Technology,Risk Analysis,Security,Vmware,Gpen,Communication Skills,Cloud,Giac,Cissp,Risk Assessment,Nist,Team Leadership,Risk,Compliance RegulationsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Are you interested in being part of an innovative team that supports Westinghouse’s mission to provide clean energy solutions? At Westinghouse, we recognize that our employees are our most valuable asset and we seek to identify, attract and recruit the most qualified talent while recognizing and encouraging the value of diversity in the global workplace.
OT - Cyber Security Principal Engineer

How To Apply:

Incase you would like to apply to this job directly from the source, please click here

Responsibilities:

YOUR ROLE AND RESPONSIBILITIES

  • Secure Operations Management: Enforce company policies and practices to ensure that all products and systems are compliant with cybersecurity standards. This is a hands-on role that actively participates in security operations.
  • IT Coordination: Collaborate with the Information Technology department to manage and enhance the secure development functions.
  • Security Risk Assessment: Provide input for security risk assessments and compliance audits, identifying potential information and network security vulnerabilities.
  • Operational Incident Handling: Manage the detection, response, mitigation, and reporting of incidents within the environment. This role is responsible for hands-on incident resolution and actively participating in the incident response process.
  • Vulnerability Management: Participate in the IT vulnerability management program by classifying vulnerabilities, providing remediation guidance, and working with the team to prioritize and address vulnerabilities.
  • Compliance and Policy Enforcement: Ensure compliance with relevant cybersecurity compliance regulations. Execute company policies to maintain compliance.
  • Documentation: Document standard operating procedures and guidelines. Develop, maintain, and publish standards to mitigate risk and influence user behaviors. Assist in reviewing and documenting exceptions to security standards.
  • Security Technology Evaluation: Investigate and recommend security technologies and solutions to support secure development functions.
  • Technical Guidance: Provide technical guidance and consultation related to information security issues. This is a hands-on role that actively contributes to the resolution of security challenges.
  • Process Performance: Actively participate in security processes and procedures, ensuring their effectiveness and efficiency.
  • Weekly Meetings: Be an active member of secure development meetings, providing updates, insights, and participating in the decision-making process.


REQUIREMENT SUMMARY

Min:1.0Max:2.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Enterprise ot security

Proficient

1

Warrendale, PA 15086, USA