选择您的地区和语言

菜单

Senior Engineer - Network & Cyber Security for SCADA, IS/IT

The HVDC market for large scale offshore wind is booming as an enabler in the energy transitions. In these projects, we have a larger scope of automation systems compared to on shore HVDC. To meet these requirements, we are forming a new and dedicated engineering department with a focus on Automation; overall SCADA and HMI systems, IT/OT infrastructure, Cyber Security and telecom systems. We are looking for colleagues experienced in industrial or electrical automation systems; both managers, specialists and engineers to work on tenders and projects together with our external sub-supplier partners.

As a Senior Engineer, you will be technically responsible primarily for network and Cyber Security in our SCADA, network and IS/IT solutions defined in tender and execution projects.


Our delivery model is to work with external partners mostly, meaning your role will be mainly to coordinate, guide, specify and review our partners’ work and ensure it fits into the overall solution.

Your responsibilities

  • You will be technically responsible for the network and Cyber Security solutions for our SCADA and IS/IT deliveries
  • Key in this role is your collaboration skills working in overall tender and project teams and together with our customers and partners
  • You design the technical solutions based on industry best practices, ensure a high level of base solutions and re-use between projects is achieved
  • Technical risks and associated mitigative actions is a key part of your work to ensure a final result meeting the objectives
  • You ensure that specifications and guidelines are developed and used by our partners that make the projects well defined and allow for clear change handling
  • You are eager to learn and implement experiences from other as well as your work and has a mindset to always improve

Your background

  • You have 7 or more years of experience working in the field of network and Cyber Security for SCADA and  IS/IT systems.
  • You have a documented knowledge of Cyber Security and designing of cyber secure networks.
  • You have been involved in both engineering and commissioning activities in previous roles
  • You have experience in Hitachi's product portfolio but it is a merit is if you have worked with competitor products
  • You are a good communicator as your role has many interactions with several partners
  • You have a M.Sc. in Electrical engineering, Computer Science or another relevant area
  • You are proficient in English since you will be part of an international setting where you will need to communicate with people from all over the world. Swedish is a plus but not a necessity

More about us 

Are you ready for an exciting new challenge? Does the above description sound like you? Welcome to apply before January 10th! Applications will be reviewed on an ongoing basis, so don’t delay – apply today!   

Recruiting Manager Stefan Johansson, +46 (10) 7380751, stefan.e.johansson@hitachienergy.com,, will be happy to answer your questions regarding this position. Union representatives - Sveriges Ingenjörer: Mikael Hjort, +46 107-38 29 86; Unionen: Stefan Barkman, +46 107-38 33 04; Ledarna: Christer Fridlund, +46 107-38 29 12. 

地点 Vaesteras, Vastmanland County, Sweden;
Molndal, Vastra Gotaland County, Sweden
工作类型 Full time
经验 Experienced
工作职能 Engineering & Science
合同 Regular
发布日期 2024-04-11
参考编号 R0046471

关于日立能源

日立能源是全球技术领导者,致力于构建清洁能源系统,共享低碳美好未来。我们服务于电力、工业、交通、数据中心和基础设施领域的客户,并携手客户与合作伙伴,通过数字化加速能源转型进程,助力实现碳中和的未来。

我们在全球90个国家拥有超过45,000名员工,他们每天都充满目标感地工作,并且利用各自的不同背景打破墨守陈规。我们诚邀你加入我们的全球团队,共同坚守这一简单而深刻的理念:多元化+协作=创新的关键。