Product Owner OT Firewall (f/m/d)

Essen, NW, DE, 45141

RWE Renewables Europe & Australia GmbH, Essen, Madrid, Swindon
To start as soon as possible, full time, permanent

Functional area: IT / Digital

 

What you will do

 

  • As OT firewall product owner, you will be responsible for leading the strategic vision and product roadmap for our OT firewalls, defining architecture and best practices for network security, as well as designing and implementing the necessary mechanisms to ensure that the standards are met.
  • You will be responsible for vulnerability management, ensuring that the software version implemented in the firewalls addresses them properly.
  • You will be responsible for designing and implementing the appropriate mechanisms for software version and licence management on OT network firewalls.
  • You will be the primary point of contact for all OT Firewall-related inquiries, providing expertise and guidance to both internal and external stakeholders
  • You will be responsible for engineering, providing guidance and ensure stable rollout and maintenance of our OT Firewalls
  • You will align with a team of network engineers standards and ensure safe change management and regular review of policies
  • You will work closely with stakeholders like Infra, engineering and OT Security to run an efficient and safe way of implementing and reviewing firewall standards - based on best practices and compliance standards.
  • You take responsibility for fast implementation of firewall changes and drive improvements for monitoring and automation where possible
  • You collaborate with other IT/OT teams and vendors to support network projects and initiatives.
  • You ensure documentation of firewall configurations, changes, and incidents, and providing reports and recommendations as needed.
  • You manage projects to implement standards and process to enable efficient and secure processing of Firewall Change Requests
  • Stay informed about industry trends, emerging technologies, and regulatory requirements related to OT security and incorporate relevant insights into product planning
  • Serve as the highest level of support for troubleshooting OT Firewalls, leveraging deep technical expertise to resolve complex issues
     

What you need

 

  • A bachelor's degree in computer science, engineering, or a related field, or equivalent work experience.
  • At least 8 years with firewall administration in the OT or industrial sector.
  • At least 3 years of in the cybersecurity in the OT or industrial sector.
  • Proven trainings and certification of at least one major firewall brand
  • Proven experience with defining standards for firewalls and network infrastructures
  • Proven experience with network engineer and defining complex network architectures
  • Strong knowledge of OT network protocols, devices, and systems, and the security challenges and best practices for protecting them.
  • Very strong experience with firewall technologies, such as packet filtering, stateful inspection, deep packet inspection, and application control.
  • Excellent communication, presentation, and interpersonal skills, with the ability to articulate complex technical concepts to different audiences and stakeholders.
  • Self-motivated, proactive, and customer-oriented, with a passion for delivering high-quality products that solve real-world problems.
  • A high level of attention to detail and accuracy
  • Proven project management experience in the OT or industrial sector.
  • Proven experience with the OT or industrial sector connecting remote system to central control centers
  • Experience with Renewables OT is a great plus
  • The ability to work independently and as part of a team, under pressure and with minimal supervision.


 

rwe.com/career

Apply now with just a few clicks: ad code 86665, application deadline 15/06/2024.
Any questions? Please reach out to Melanie Hüttner at melanie.huettner@rwe.com

We value diversity and therefore welcome all applications, irrespective of gender, disability, nationality, ethnic and social background, religion and beliefs, age or sexual orientation and identity. #inclusionmatters

We look forward to receiving your application!

As one of the world’s leading companies in the renewable energy space in Europe and Australia, RWE Renewables Europe & Australia is proud to be paving the way for a greener future. We’ve got over 1,400 employees, all developing and promoting renewable energies across 12 countries. They specialise in the construction of onshore wind turbines, solar plants, and battery storage systems. And they all share the desire to redefine how millions access energy.

We’re well set to hit our 50 GW by 2030 target, and go climate neutral by 2040. That’s thanks to our community of experts currently building Europe and Australia’s largest onshore wind farms – as well as a pipeline of exciting projects across solar and PV. And the focus isn’t just on harnessing clean energy – but also the new technologies that can push our GW ever higher.

Now, we’re looking for more people with the skills and ambition to drive the energy transition. Join RWE Renewables Europe & Australia.
Your energy has impact, use it for good.

If you would like to stay informed about our latest activities, then feel free to visit our Website or follow us on LinkedIn.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Automation Compliance Computer Science Firewalls Industrial Monitoring Network security Vulnerability management

Perks/benefits: Team events

Region: Europe
Country: Germany
Job stats:  3  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.