Få nye stillinger på e-post
- ...Cyber Security ingeniør - 28015 ' Techconsult er bindeleddet mellom dyktige mennesker og krevende jobber. For en av våre kunder søker vi nå etter Cyber Security ingeniør 28015 Stillingens arbeidsoppgaver: • Bidra med oppgaver innen cyber security i bedriftens...
- ...is to bring our employees and clients one step ahead. Head Energy is looking for a skilled/experienced Senior Project Engineer - Cyber Security Pnr: 600001 Job Description: Lead and execute projects involving cyber security, OT networks, and automation systems...
- · Bidra med oppgaver innen cyber security i bedriftens studier og prosjekter · Bidra med formulering og utvikling av riktig strategi, spesifikasjon og filosofi innen cyber security disiplinen. · Bidra til/med opplæring av SAS ingeniører i Cyber oppgaver for å få de...
- ...Plan and participate in test activities/FAT. Ensure relevant Risk and Vulnerability work for project phase Take lead role of Cyber security and network design if required Required Education: Bachelor’s or master’s degree FSE-course Required Work Experience...
- ...Senior Project Engineer - Cyber Security Take your next career step at ABB! Join a global team energizing the transformation of industry and society for a more productive, sustainable future. We are looking for a Senior Project Engineer to strengthen our...
- Se mer på happii.no/jobs
- ...formidle komplekse sikkerhetskonsepter til ikke-tekniske interessenter. Sterke analytiske og problemløsende evner. Om XLENT Cyber Security XCS er et nyetablert cyber security-selskap i Norge, som er en del av et større miljø. Vi har flere kollegaer i Sverige,...
- ...Description As an Advanced Cyber Sec Archt/Engr here at Honeywell in Asker Norway you will be responsible for leading the design and implementation of cutting-edge cybersecurity solutions. You will be hands-on in fortifying defenses against emerging threats and acting...
- ...med på å sikre noen av Norges mest avanserte teknologiløsninger mot digitale trusler? Thales Norway søker en erfaren og engasjert Cyber Security Officer / Data Security Officer (DSL) som vil ha en nøkkelrolle i å beskytte våre informasjonssystemer og sikre etterlevelse...
- ...Professor/Associate Professor in Cyber Physical Security This is NTNU NTNU is a broad-based university with a technical-scientific profile and a focus on professional education. The university is located in three cities with headquarters in Trondheim. At NTNU...
- ...ikke for fast ansettelse. Du leverer som selvstendig næringsdrivende (ENK/AS) i et nettverk av seniorspesialister. Rollen Som Cyber Security Engineer utformer og implementerer du sikkerhet gjennom hele livssyklusen – fra arkitektur og risikovurdering til implementering...
- ...Are you ready to shape the future of sustainable marine technology We are seeking a passionate and experienced Specialist Cyber Security Systems Engineer to join our innovative systems R&D this role you will play a crucial part in developing secure cutting-edge marine...
- ...Are you ready to secure the digital frontier of offshore energy? We’re looking for an experienced and driven OT/Cyber Security professional to be a key player in a high-impact brownfield project for the offshore industry. Start Date: Asap End Date: 30 April 2027...
- ...The Cyber & IT Risk Manager is a critical role within the Nordic CISOs function responsible for the day-to-day operation of the unified Cyber and IT Operational Risk program. This individual will act as the central hub for all technology-related risk management activities...
- Domain: Sales/CRM Domain Exp : 10 years Role & responsibilities : Maintain and nurture relationships with key accounts. - Drive revenue growth within assigned accounts. - Identify new business opportunities within existing and potential clients. - Maintain...
- ...you’ll actively sell our cloud-based cybersecurity training to businesses, helping them protect their organisations against evolving cyber threats. You’ll work closely with a talented, ambitious team across Europe, in a role that gives you real influence, uncapped...
- ...helping clients identify investment opportunities and manage portfolio risks. Our services cover corporate governance sustainability cyber risk and fund intelligence. Majority-owned by Deutsche Börse Group ISS STOXX has over 3400 professionals in 33 locations worldwide...
- ...public or private organisations Knowledge of risk management incident management and business continuity General understanding of cyber security principles Ability to manage complex topics across a large organisation Strong communication skills in Norwegian and...
- ...commitments within the USV R&D domain. Drive the development of our USV product portfolio with strong emphasis on software systems and cyber security. Establish build and lead an R&D organization for development of small and medium-sized USVs. Line management...
- ...Snyk opengrep Renovate OWASP ZAP Trivy etc.). Familiarity with security and compliance frameworks such as OWASP SAMM NIST CSF the Cyber Resilience Act or ISO 27001. We offer: A Collaborative & Inclusive Culture where we celebrate and value everyones...
- ...helping clients identify investment opportunities and manage portfolio risks. Our services cover corporate governance sustainability cyber risk and fund intelligence. Majority-owned by Deutsche Börse Group ISS STOXX has over 3400 professionals in 33 locations worldwide...
- ...helping clients identify investment opportunities and manage portfolio risks. Our services cover corporate governance sustainability cyber risk and fund intelligence. Majority-owned by Deutsche Börse Group ISS STOXX has over 3400 professionals in 33 locations worldwide...
- ...part of an experienced and highly motivated team who supports all Line of Business i.e. Property Casualty Cargo Employee Benefits and Cyber. You will be given a great opportunity to be involved in multiple client cases and insurance solutions. From the very start you will...
- ...public or private organisations Knowledge of risk management incident management and business continuity General understanding of cyber security principles Ability to manage complex topics across a large organisation Strong communication skills in Norwegian and...
- ...helping clients identify investment opportunities and manage portfolio risks. Our services cover corporate governance sustainability cyber risk and fund intelligence. Majority-owned by Deutsche Börse Group ISS STOXX has over 3400 professionals in 33 locations worldwide...
- ...helping clients identify investment opportunities and manage portfolio risks. Our services cover corporate governance sustainability cyber risk and fund intelligence. Majority-owned by Deutsche Börse Group ISS STOXX has over 3400 professionals in 33 locations worldwide...
- ...infrastructures, it focuses on hybrid schemes, cryptographic agility, and resistance to side-channel attacks. Partnering with national cyber security authorities, the project runs pilots in e-government and open-source platforms to test deployment strategies across the EU....
- ...system provider Noria coordinate development processes and day-to-day actions Work with insurance products including CAR terrorism cyber PDBI Stop Loss and more Ensure efficient handling of natural catastrophe claims and internal administration of the Norwegian...
- ...edge security focusing on the Microsoft Security Suite . Conduct security assessments & workshops to improve our organization’s cyber awareness. Strengthen our IAM solutions , managing SSO, lifecycle management, and Entra ID Protection. Design smart...
- ...understanding of technology. Experience with securing OT/ICS is a plus, but not a requirement. • Knowledge or relevant work experience with cyber security frameworks and guidelines, e.g. NIST Cybersecurity Framework; CIS Controls; and/or ISO standards • Certifications such as...
