Senior OT/ICS Security Consultant

Stockholm, Sweden

Apply now Apply later

Some highlights

At OrangeCyberdefense, we’re on a relentless mission to build a safer digital society. As the leading provider of cybersecurity services in Sweden, we believe in pushing the boundaries of what’s possible in securing the world’s OT environment. Our team is a diverse group of experts who are passionate about protecting OT/ICS environments from evolving cyber threats. If you’re driven by innovation and have a deep understanding of industrial processes and systems, we invite you to be part of our journey in creating a safer digital society.

Working as a Senior OT/ICS Security Consultant

As a Senior OT/ICS Security Consultant, you will play a pivotal role in guiding our clients through the complexities of securing their operational technology (OT) and industrial control systems (ICS). You will be working on national and international assignments, so travel can be part of the role. 

Your responsibilities will include:

  • Consultancy: You’ll act as a trusted security advisor to our clients, providing expert guidance on securing their OT/ICS environments. You will work across various industries, helping them safeguard their OT environment.
  • Security Assessments: Lead comprehensive risk and vulnerability assessments tailored to the unique needs of each client. You’ll identify potential security gaps, assess risks, and recommend robust mitigation strategies.
  • Strategy Development: You will develop and implement security strategies that not only meet regulatory requirements but also align with the client’s operational goals. Your strategies will focus on building resilient, secure, and efficient OT environments.
  • Project Leadership: As a senior consultant, you’ll manage projects from inception to completion. This includes leading multidisciplinary teams, coordinating with stakeholders, and ensuring that projects are delivered on time and within budget.
  • Innovation: You’ll be at the forefront of technological advancements, continuously exploring new methods and tools to enhance security in OT/ICS environments. Your work will directly contribute to the development of innovative security solutions that set new industry standards.
What we expect of you

We’re looking for an experienced professional who combines technical expertise with strategic vision. 

You should have:

  • Extensive Experience: A strong background in OT/ICS security, with significant experience in the manufacturing or process industries. You understand the intricacies of industrial environments and the critical importance of maintaining uptime while securing operations.
  • Deep Expertise: Proficiency in industry standards and frameworks such as IEC 62443, NIST 800-82, or NERC CIP. You have a thorough understanding of network architecture, SCADA systems, DCS, and PLC, and you are familiar with the Purdue Model.
  • Leadership Skills: You have demonstrated the ability to lead and inspire teams. You are adept at managing projects, navigating organizational challenges, and driving change in environments that may be resistant to it.
  • Excellent Communication: Your communication skills are top-notch. You can explain complex security concepts in a way that resonates with both technical and non-technical audiences, ensuring that everyone from engineers to executives understands the importance of security initiatives.

Why Join Us?

Joining our team means becoming part of a forward-thinking organization that values innovation, growth, and collaboration.

  • Impactful Work: You’ll work with cutting-edge technologies and collaborate with some of the brightest minds in the industry. Your contributions will have a direct impact on securing OT environment, making a real difference in our digital society.
  • Career Growth: We’re committed to your professional development. Whether you want to deepen your expertise, take on leadership roles, or explore new areas within cybersecurity, we offer a range of opportunities to help you achieve your goals.
  • Flexible Work Environment: We understand the importance of work-life balance. Our flexible work environment allows you to tailor your work schedule in a way that suits your lifestyle.
  • Innovative Culture: We foster a culture of curiosity, creativity, and continuous improvement. We encourage you to challenge the status quo, explore new ideas, and drive innovation within the team and the broader organization.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Consulting Jobs

Tags: ICS IEC 62443 Industrial NERC CIP NIST SCADA Security assessment Strategy

Perks/benefits: Career development Flex hours Travel

Region: Europe
Country: Sweden

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.