Aktuelle Jobs im Zusammenhang mit Product Security Incident Case Manager - Esslingen - Festo SE & Co. KG

  • Product Security Officer

    vor 4 Monaten


    Esslingen, Deutschland Festo Vollzeit

    Your job: Responsible for compliance with relevant standards and regulations in the area of cyber security in the business unit Responsible for the coordination, implementation and maintenance of cyber security standards during the development process, market launch and during the product lifecycle of the business unit's products Ensuring that...


  • Esslingen, Baden-Württemberg, Deutschland Festo Vollzeit

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at Festo. As a key member of our organization, you will play a critical role in ensuring the security and integrity of our products and services.Key ResponsibilitiesDevelop and implement cyber security standards and guidelines to ensure compliance with relevant...


  • Esslingen, Baden-Württemberg, Deutschland Festo Vollzeit

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at Festo. As a key member of our organization, you will play a critical role in ensuring the security and integrity of our products and services.Key ResponsibilitiesDevelop and implement cyber security standards and guidelines to ensure compliance with relevant...


  • Esslingen, Baden-Württemberg, Deutschland Festo Vollzeit

    Your Role: Oversee adherence to applicable standards and regulations concerning information security within the business unit. Manage the coordination, execution, and upkeep of information security protocols throughout the product development cycle, from market introduction to the entire product lifespan. Ensure that team members possess the essential...


  • Esslingen, Baden-Württemberg, Deutschland Festo Vollzeit

    About the Role:Festo is seeking a highly skilled Cyber Security Specialist to join our team. As a key member of our organization, you will be responsible for ensuring the security and compliance of our products and services.Key Responsibilities:Develop and implement cyber security standards and best practices to protect our products and services from cyber...

  • Product Security Officer

    vor 4 Monaten


    Esslingen, Deutschland Festo SE & Co. KG Vollzeit

    Ihre Aufgaben: Verantwortlich für die Einhaltung relevanter Normen und Regulierungen im Bereich Cyber-Security in der Business Unit Verantwortlich für die Koordination, Implementierung und Pflege der Cyber-Security Standards während des Entwicklungsprozesses, der Markteinführung und während des Produktlebenszyklus der Produkte der Business Unit ...


  • Esslingen, Baden-Württemberg, Deutschland Festo SE & Co. KG Vollzeit

    Position Overview:As a pivotal member of our team, you will be responsible for assessing security vulnerabilities and risks associated with both new and existing products. Your expertise will guide architectural modifications throughout the product development lifecycle.Key Responsibilities:Perform comprehensive evaluations of security threats and risks,...


  • Esslingen, Baden-Württemberg, Deutschland Festo Vollzeit

    About the JobWe are seeking a highly skilled Cyber Security Specialist to join our team at Festo.Key ResponsibilitiesDevelop and implement security concepts for our customer software, ensuring the secure commissioning of electrical automation components.Conduct thorough Cyber Security Threat Analysis and Risk Assessment (TARA) for our customer software,...


  • Esslingen, Baden-Württemberg, Deutschland Festo Vollzeit

    About the JobWe are seeking a highly skilled Cyber Security Specialist to join our team at Festo.Key ResponsibilitiesDevelop and implement security concepts for our customer software, ensuring the secure commissioning of electrical automation components.Conduct thorough Cyber Security Threat Analysis and Risk Assessment (TARA) for our customer software,...


  • Esslingen, Baden-Württemberg, Deutschland Festo Vollzeit

    Job DescriptionAbout the JobWe are seeking a highly skilled Cyber Security Specialist to join our team at Festo. As a key member of our security team, you will be responsible for creating security concepts for our customer software and ensuring the security of our products.Your ResponsibilitiesDevelop and implement security concepts for our customer...


  • Esslingen, Baden-Württemberg, Deutschland Festo Vollzeit

    Job DescriptionAbout the JobWe are seeking a highly skilled Cyber Security Specialist to join our team at Festo. As a key member of our security team, you will be responsible for creating security concepts for our customer software and ensuring the security of our products.Your ResponsibilitiesDevelop and implement security concepts for our customer...


  • Esslingen, Baden-Württemberg, Deutschland Festo SE & Co. KG Vollzeit

    Position Overview:As a key member of our team, you will be responsible for ensuring the security of our embedded software products. Your expertise will guide the design and implementation of security measures throughout the product lifecycle.Key Responsibilities:Analyze potential security threats and vulnerabilities in both new and existing products,...


  • Esslingen, Baden-Württemberg, Deutschland Festo Vollzeit

    About the Job:We are seeking a highly skilled Cyber Security Expert to join our team at Festo. As a key member of our security team, you will be responsible for creating security concepts for our customer software and ensuring the security of our products.Key Responsibilities:Develop and implement security concepts for customer softwareConduct Cyber Security...


  • Esslingen, Baden-Württemberg, Deutschland Festo Vollzeit

    About the Job:We are seeking a highly skilled Cyber Security Expert to join our team at Festo. As a key member of our security team, you will be responsible for creating security concepts for our customer software and ensuring the security of our products.Key Responsibilities:Develop and implement security concepts for customer softwareConduct Cyber Security...


  • Esslingen, Baden-Württemberg, Deutschland Festo Vollzeit

    About the Job:We are seeking a highly skilled Cyber Security Specialist to join our team at Festo. As a key member of our security team, you will be responsible for creating security concepts for our customer software and ensuring the secure commissioning of electrical automation components.Key Responsibilities:Develop and implement security concepts for...


  • Esslingen, Baden-Württemberg, Deutschland Festo Vollzeit

    About the Job:We are seeking a highly skilled Cyber Security Specialist to join our team at Festo. As a key member of our security team, you will be responsible for creating security concepts for our customer software and ensuring the secure commissioning of electrical automation components.Key Responsibilities:Develop and implement security concepts for...


  • Esslingen, Baden-Württemberg, Deutschland Festo Vollzeit

    About the Job:We are seeking a highly skilled Cyber Security Expert to join our team at Festo. As a key member of our security team, you will be responsible for creating security concepts for our customer software and ensuring the security of our products.Key Responsibilities:Develop and implement security concepts for customer softwareConduct Cyber Security...


  • Esslingen, Baden-Württemberg, Deutschland Festo Vollzeit

    About the Job:Festo is seeking a highly skilled Cyber Security Expert to join our team. As a key member of our security team, you will be responsible for creating security concepts for our customer software and ensuring the security of our products.Key Responsibilities:Develop and implement security concepts for customer softwareConduct Cyber Security Threat...


  • Esslingen, Baden-Württemberg, Deutschland Festo Vollzeit

    As a Security Architect at Festo, you will play a crucial role in safeguarding the factory of the future from cyber threats.With a passion for cyber security and a desire to apply your expertise in industrial automation and security management of complex products, Festo offers the perfect platform for you to grow.Our team is dedicated to innovation and...


  • Esslingen, Baden-Württemberg, Deutschland Festo Vollzeit

    As a Security Architect at Festo, you will play a crucial role in safeguarding the factory of the future from cyber threats.With a passion for cyber security and a desire to apply your expertise in industrial automation and security management of complex products, Festo offers the perfect platform for you to grow.Our team is dedicated to innovation and...

Product Security Incident Case Manager

vor 4 Monaten


Esslingen, Deutschland Festo SE & Co. KG Vollzeit

Ihre Aufgaben:

Verantwortlich innerhalb der Business Unit für die Koordinierung der Offenlegung von Schwachstellen in Zusammenarbeit mit dem zentralen Product Security Incident Response Team (PSIRT) Verantwortlich innerhalb der Business Unit für die Einhaltung von Festo-internen Vorgaben zur Behandlung und Offenlegung von Schwachstellen gemäß dem festgelegten Zeitplan Schnittstellenarbeit zwischen dem zentralen PSIRT und der Business Unit Koordination der Untersuchung von gemeldeten Schwachstellen mit Unterstützung des zuständigen Produktentwicklungsteams Sicherstellen, dass Abhilfemaßnahmen angemessen geplant, dokumentiert und durchgeführt werden Koordination der regelmäßigen Neubewertung der Risikoanalyse von Produkten bezüglich Schwachstellen Beratung und Zusammenarbeit mit Product Security Officer, Security Experts, Teams und Kollegen zum Thema Schwachstellenbehandlung und -offenlegung Sicherstellen, dass für Produkte in der Business Unit, eine Software Bill of Materials (SBOM) erstellt und gespeichert wird

Ihre Qualifikationen:

Erfolgreich abgeschlossenes Studium der Informatik, IT-Sicherheit, technische Informatik, Wirtschaftsinformatik oder vergleichbare Qualifikation  Hohe Affinität und Expertise zum Thema Cyber Security sowie Kenntnisse zu Security Standards (z.B. IEC , ISO ) Hohes Bewusstsein für Software-Qualität und Verifikation sowie idealerweise erste Erfahrung bei der Umsetzung von Security Mechanismen in Embedded Systemen Erfahrung in der Analyse (CVSS, EPSS) und Offenlegung (CSAF) von Schwachstellen wünschenswert, außerdem sind Kenntnisse im Bereich Defect-Management und Testing im Bereich der Softwareentwicklung von Vorteil Verhandlungssichere Deutsch- und Englischkenntnisse Analytische Fähigkeiten, strukturiertes und abstraktes Denkvermögen sowie Kreativität verbunden mit einer sehr guten Teamfähigkeit

Bei uns erwartet Sie:

Das gute Gefühl der sicheren und soliden Basis eines finanziell unabhängigen Familienunternehmens Freiheit für Erfindergeist, Innovationskraft und die Umsetzung eigener Ideen Wettbewerbsfähige Vergütung mit attraktiven Sonderleistungen und Vergünstigungen Gegenseitiger Respekt und Wertschätzung – unabhängig von Geschlecht, Nationalität, Behinderung, Alter und Identität Lebenslanges Lernen mit sehr guten Bedingungen für die individuelle Weiterentwicklung Flexible Arbeitszeitmodelle in Abhängigkeit vom jeweiligen Arbeitsplatz für eine ausgewogene Work-Life Balance Modernste Arbeitsumgebung, Infrastruktur und Kommunikationstechnologien Ein toller Familien- und Gesundheitsservice zum Wohlfühlen

Mehr Informationen zu unseren Benefits und Festo als Arbeitgeber finden Sie hier.