Gesellschaft

exyte Central Europe GmbHMehr sehen

addressAdresseStuttgart, Baden-Württemberg
type Form der ArbeitVollzeit
KategorieIT

Jobbeschreibung

Apply
now



Group Lead Cyber Security - CSV (m/f/d)

Engineering | Stuttgart | Job ID: 13432 | Share this job



Your vision is ambitious. Just like ours.

Our people are our success. As one of us, you will contribute to engineering excellence for the high-tech markets of the future, including semiconductors, batteries, pharmaceuticals, biotechnology, and data centers. At Exyte, you will be part of a global community of challenge seekers who are ambitious and passionate about innovation. Together, we will build on our company’s long history and keep on leading the way to a better world.



Discover your exciting role

Establishment and technical leadership of the Cyber Security group in the CSV/Cyber Security department.



Explore your tasks and responsibilities

  • Strategic planning of the cyber security portfolio and business development.
  • Responsibility for the setup and expansion of the group.
  • Customer acquisition and pre-sales support in the life science environment.
  • Organisation and further expansion of a business network in the IT Security/ Industrial IT Security sector.
  • Planning and execution of cyber security projects, IT compliance projects.
  • Preparation and execution of IT security audits for Exyte customers.
  • Consulting in engineering projects for the implementation of Pharma IT security standards.
  • Preparation and review of IT security concepts especially for production and laboratory facilities.
  • Support of IT security assessments and audits.
  • Close coordination with CSV/IT Compliance and automation and engineering projects.
  • Technical contact person at Exyte CE for all IT Security topics.
  • Coordination and cooperation with audit/certification service providers.


Show your expertise

  • Completed studies in computer science/ automation technology/electrical engineering/IT security.
  • Experience in Life Sciences, e.g.: as IT or CSV Manager or IT/CSV Security Auditor.
  • Knowledge of relevant security standards (ISO 27001, IEC 62443, BSI Gundschutz, Kritis Pharma, NIST, TiSax).
  • Very good GxP knowledge (especially 21 CFR 11, GAMP).
  • Experience with computer systems and network engineering, IT security systems, databases, programming, automation systems and security systems.
  • Willingness to travel within Germany and Europe.
  • Fluent in German and English (written and spoken).

Our people are the corner stone of our success, and I believe one of the most important investments we can make is to care for their well-being.

Dr. Wolfgang Büchele, CEO Exyte

GET MORE THAN JUST A JOB

Engineer World Changing Facilites

Health & Well-being

Environment of Excellence

Career Growth

Commitment to an Incident-Free Workplace (IFW)

Global Opportunities

CONTACT

Would you like to become part of the Exyte team? Then we look forward to your application!
For questions and further information, please do not hesitate to contact us by email Jetzt bewerben

Exyte Central Europe GmbH

Katharina Hermann

Löwentorbogen

70376 Stuttgart

Exyte is an Equal Employment Opportunity employer and is committed to equal opportunity and equal treatment. Therefore, Exyte Group provides equal employment opportunities to all qualified applicants regardless of ancestry, gender, sexual orientation, gender identity, race, color, religion, protected veteran or disability status, or genetic information.

 
Refer code: 575229. exyte Central Europe GmbH - Der vorherige Tag - 2023-10-01 21:05

exyte Central Europe GmbH

Stuttgart, Baden-Württemberg

Jobs mit Freunden teilen