Job Description
What you will do
* Liaising with the Hardware/Firmware and Software engineering teams to schedule code reviews/scans as per guidelines outlined by JCI Cyber Security Board.
* Working with Senior Cyber Architect to run and discuss results of scans, assess risks, and determine mitigation strategies.
* Collaborating with the development team to address cyber risks.
* Ensuring all products and solutions released to the market adhere to the latest security standards, acting as the gatekeeper.
How you will do it
You will work across multiple parallel project releases and work items, actively championing product cybersecurity best practices.
The ideal candidate will take ownership of issues, work independently, and drive work items to successful completion. Strong time-management and organizational skills are essential, along with a continual learning mindset to stay updated on cybersecurity developments.
What we look for
* Ability to work in the Belfast office three days per week.
* Authorization to work in Ireland.
* Basic familiarity with, and interest in, formal cybersecurity controls and best practices (e.g., OWASP Top 10, NIST 800-53).
* Ability to liaise and negotiate with multiple stakeholders, including engineering management, architects, PSIRT, cybersecurity architects, product management, suppliers, SRE, legal, and engineers.
* Previous development experience, familiarity with authentication, authorization, SDKs, APIs, and networking.
* Understanding of cybersecurity vulnerabilities, attack vectors, cryptography, and security protocols.
* Desirable: Knowledge of software release pipelines, cybersecurity qualifications (e.g., Security+, CCSP, CISSP, CEH), CVE and CWE familiarity.
* Experience with multiple operating systems (Windows, Linux).
* Degree in STEM, particularly cybersecurity, computer science, or related fields.
* Basic understanding of software architecture, threat modeling, and attack vectors.
* Strong communication skills and project management experience (e.g., SCRUM).
This job posting is active.
#J-18808-Ljbffr