Hopp til hovedinnhold
Tekjobb

Fristen for annonsen har gått ut

Team leader

Lead our team in Industrial Cyber Security at DNV

DNVHøvik29. juli 2024
Søk her

About us

We are the independent expert in assurance and risk management. Driven by our purpose, to safeguard life, property, and the environment, we empower our customers and their stakeholders with facts and reliable insights so that critical decisions can be made with confidence.

As a trusted voice for many of the world’s most successful organizations, we use our knowledge to advance safety and performance, set industry benchmarks, and inspire and invent solutions to tackle global transformations.

About the role

Team leader – Industrial Cyber Security

Would you like to build and lead a team of researchers focusing on how to make industrial operational technology (OT) systems safe and secure?

DNV delivers cyber security services for both IT and OT systems, as well as integrated IT/OT systems. To further strengthen DNV capabilities, the Group Research & Development will establish a dedicated team focusing on the future technologies of cyber security in the OT and integrated IT/OT domain. We are looking for a passionate researcher and leader to lead the team and to set the direction for future cyber security resilient architectures. If you have a research background and want to have the opportunity to work in close interaction with the industry, this is a great opportunity.

Group Research and Development (GRD) performs strategic and applied research for DNV focusing on knowledge development through collaborations with academia and industry, providing thought leadership through external publications and forecasts, and creating scientific legitimacy to DNV services.

The Digital Assurance research programme in GRD has the ambition to “shape the future of digital assurance”: How can we make the digital transformation safe and secure? The program is currently organized into teams covering the following topics: Digital Transformations, Artificial Intelligence, Risk and Modelling, Simulations, and Emerging technologies. The program is now expanding by establishing a new team on “Industrial cyber security” and seeking a new team leader.

The Industrial Cyber security team will focus on

  • Industrial assets, critical infrastructure and high-risk systems
  • The impacts of new technology (AI, quantum, etc) and regulations in the security landscape
  • New approaches for cyber security through new technology, new barrier principles, new design philosophies, new operating models, etc.
  • Internal prototypes to test out and explore new approaches
  • Scientific publications and conference presentations to build new knowledge and share DNV work
  • Participation in research consortiums and publicly funded projects to build knowledge

The position of Team Leader is planned at Høvik, Norway, but other DNV locations in Europe may also be considered. The Team leader reports to the Programme Director for “Digital Assurance”. The team leader will be tasked to build the Industrial Cyber Security team which is expected to be about 5-10 members.

​ Responsibilities of the Team Leader:

  • Recruitment and people management for the team (promotions, salary, etc.)
  • Set scientific and R&D direction for the team
  • Engage with universities for collaborations
  • Be part of the leadership team in the programme
  • Contribute into the development of strategies and plans
  • Participate in research activities

What we offer

  • A strong company culture with an emphasis on competence development
  • Opportunity to collaborate with world-class universities and industry partners, publish work in international journals and attend scientific conferences.
  • Great colleagues who value teamwork and support
  • Attractive total compensation package
  • 6 weeks annual vacation
  • International working environment
  • Flexible working hours and focus on work/life balance
  • Interesting and challenging projects, both national and international
  • Be part of a world-leading company that has a global reach with more than 15 000 employees around to world and is headquartered in Norway
  • Close access to the sea and surrounding park with the possibility for different outdoor activities
  • Free shuttle bus from Sandvika and Skøyen

If you're interested in applying, please submit your CV in English by the 29th of July.

Please be informed you may be requested to provide DNV with additional documents for a background check

The position requires that the candidate obtain security clearance.

About you

Position Qualifications

The Team leader is a researcher or engineer that also has a passion for leading a team of people. The successful candidate is curious, challenges conventional wisdom, dares to explore new approaches and finds energy in guiding the team. The candidate has preferably strong and broad industrial experience and an understanding of cyber security in industrial applications.

Personal qualifications:

  • Master/PhD in cyber, physics, cybernetics, mathematics/statistics, or computer science (or relevant similar education)
  • Min 5 years of relevant experience with industrial cyber
  • People management experience is preferred, but not required
  • Strong communication/presentation skills
  • Be able to see the overall picture, cooperate across borders and share knowledge
  • Be self-motivated and result-oriented

Stillingsinfo

Frist29. juli 2024

Stillingstyper

Fast ansettelse,Privat,Ledelse

Industrier


Se flere stillinger fra DNV

DNV is a global quality assurance and risk management company. Driven by our purpose of safeguarding life, property and the environment, we enable our customers to advance the safety and sustainability of their business.

We provide classification, technical assurance, software and independent expert advisory services to the maritime, oil & gas, power and renewables industries. We also provide certification, supply chain and data management services to customers across a wide range of industries.

Combining technical, digital and operational expertise, risk methodology and in-depth industry knowledge, we empower our customers’ decisions and actions with trust and confidence. We continuously invest in research and collaborative innovation to provide customers and society with operational and technological foresight.

With origins stretching back to 1864 and operations in more than 100 countries, our experts are dedicated to helping customers make the world safer, smarter and greener.