Security Manager Product & OT/ICS domain

Veldhoven, Building 46, Netherlands

ASML

ASML gives the world's leading chipmakers the power to mass produce patterns on silicon, helping to make computer chips smaller, faster and greener.

View all jobs at ASML

Apply now Apply later

Unlocking the potential of people and society by pushing technology to new limits, that is what ASML stands for. Be part of the team that ensures ASML’s purpose can continue to be successful by protecting and securing its physical and digital assets and join our beyond best in class security team. Read below which exiting opportunity lies at your feet as next professional career step.

Digitalization is all about data, and data must be trusted for ASML to be successful and deliver top notch technical solutions in the semiconductor industry. ASML’s Security department is therefore seen as pivotal for the success and sustainable growth of ASML. Not only the number of employees, but also its ever-expanding supplier and customer base are demanding beyond best-in-class security. This dynamic and challenging environment requires beyond best-in-class security professionals and people leaders.

So, are you a security professional and enthusiast, currently managing and leading a team of security specialists for a small to medium sized (technology) company or in an environment that is less challenging than a company of  ~43.000 employees (and growing), with 144 nationalities and a presence in over 60 worldwide locations, ASML offers you THE opportunity you are looking for.

As part of the strategy to protect commercially sensitive, proprietary data, the personal data of the employees, clients and prospective clients, our RBA (Risk & Business Assurance) Security Team is seeking a Team Manager focusing on our Product and OT/ICS domain to help keep ASML’s landscape secure.

Introduction to the job 

As Team Manager you are responsible for designing, delivering and maturing security services that test the effectiveness of the current security controls and to check the adherence to the security requirements within our Product and OT/ICS domain. This is a new position where you will be the driving force behind the expansion of these services into the ASML sectors.

You will be part of the management team of the Security Testing and Resolution Management (STRM) and will report into the Head of STRM. STRM is part of the global ASML Security organization within the RBA department. The three pillars of the team consist out of Penetration Testing, Vulnerability Management and Red & Purple Teaming. This is done in close collaboration with the Security Incident Response (SIRT), the RBA 2nd Line Security Teams, the Sector Risk Managers, the Sector Facing Teams and the ASML sectors.

Role and responsibilities

  • In this role, you will manage, expand and develop a team of skilled security professionals to embed security practices, such as penetration testing and vulnerability management, focusing on our Product and OT/ICS domains, to enhance ASML’s overall security posture.

  • You will ensure (and further optimize) collaboration with other Vulnerability Management and Penetration Testing Competence teams, Security Incident Response Team (SIRT), ASML Sectors and RBA 2nd line security teams for structural security incident/issue resolution.

  • Together with your team you will report and align on Product & OT/ICS security vulnerabilities and set out concrete follow-up actions involving the proposition of corrective actions and re-assessments.

  • Build strong relationship network and manage stakeholders across the ASML sectors.

  • Enables a high performing team by ensuring the right competences are in place and well-being is taken care of.

Education and experience

Working at the cutting edge of tech, you’ll always have new challenges and new problems to solve – and working together is the only way to do that. You won’t work in a silo. Instead, you’ll be part of a creative, dynamic work environment where you’ll collaborate with supportive colleagues. There is always space for creative and unique points of view. You’ll have the flexibility and trust to choose how best to tackle tasks and solve problems. You possess a can do mentality and are willing to go the extra mile.

Some key competences that come natural to you in this position:

  • 7+ years professional experience with focus on cyber security, of which 3+ years experience in leading and managing a team responsible for service delivery.

  • Experience / knowledge with security of IT/OT networks.

  • Experience with Vulnerability Management and Penetration Testing services.

  • Bachelor with substantial work experience or Master with equivalent experience.

  • Strong stakeholder management, capable of building strong relationships of trust at different levels in the organization.

  • Good experience analyzing security threats and risks from business perspective, and the measures needed to limit them, both at organizational and technical level.

  • Having security certificates (e.g. CISSP, CISM) or any other relevant security certificate is a preference.

Other information

  • Knowledge of project management (Agile/Scaled Agile/Prince2 / PMBoK/ APMP / MSP).

  • Preferably, you are in possession of a valid work permit for The Netherlands.

  • Knowledge of security frameworks like ISO 27001, NIST, SANS, ISA / IEC 62443k and Compliance.

If you don’t meet the above mentioned requirements, and you still feel your profile is a match, do not hesitate to apply.

This position requires access to controlled technology, as defined in the Export Administration Regulations (15 C.F.R. § 730, et seq.). Qualified candidates must be legally authorized to access such controlled technology prior to beginning work. Business demands may require ASML to proceed with candidates who are immediately eligible to access controlled technology.

Diversity and inclusion

ASML is an Equal Opportunity Employer that values and respects the importance of a diverse and inclusive workforce. It is the policy of the company to recruit, hire, train and promote persons in all job titles without regard to race, color, religion, sex, age, national origin, veteran status, disability, sexual orientation, or gender identity. We recognize that diversity and inclusion is a driving force in the success of our company.

Need to know more about applying for a job at ASML? Read our frequently asked questions.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0
Category: Leadership Jobs

Tags: Agile C CISM CISSP Compliance ICS Incident response ISO 27001 NIST Pentesting SANS Strategy Vulnerabilities Vulnerability management

Perks/benefits: Career development Startup environment

Region: Europe
Country: Netherlands

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.