Senior Security Consultant Maritime Domain

At Bureau Veritas we tend to say: “no safety without security”, because today, most critical infrastructure systems are controlled through IT and OT systems. Digital security is of increasing importance, as more and more (OT) systems are connected and controlled through IT systems.

We are looking for a Senior Security Consultant, to be involved in security assessment projects for various industries and with a specific focus on the maritime domain.

You will work on areas such as maritime cybersecurity regulations assessments, gap-analysis or risk assessments based on IEC62443 and NR659, OT site assessments, threat modeling, security maturity assessments, etc. All these services are designed to support our customers to identify risks and improve their security resilience, no matter their current security maturity state. On top of these services, you will also provide specific security trainings, support the customer with implementation advice, and perform security research focused especially on the marine and offshore domain.

As our Senior Security Consultant, you:

  • Perform assessment and advisory services for marine and offshore customers such as shipyards, shipowners, equipment manufacturers etc.
  • Provide support in security design and security architecture of industrial networks;
  • Assist and advice customers in establishing or extending their SCADA/ICS/OT security program;
  • Interpret security vulnerabilities, risks, policies, and procedures concerning the operational business impact;
  • Manage and execute assessments based on recognized frameworks or specific frameworks developed by Bureau Veritas, with a specific focus on the maritime domain;
  • Support our sales with your technical expertise;
  • Coach junior and medior consultants on knowledge development;
  • Actively contribute to knowledge and service offering development.

You recognize yourself in the following:

  • A completed bachelor or master’s degree;
  • Experience with aspects of marine and offshore products and infrastructure, from a security assessment and/or advice perspective;
  • Experience with relevant industrial communication protocols and maritime IT/OT systems;
  • Experience with conducting risk analyses and assessing risk management processes;
  • You can communicate technical concepts and assessment results verbally and in written reports in simple terms;
  • Knowledge of UR E26/E27, NR659, IEC 62443, MITRE ATT&CK for ICS, NIST CSF, and NIST SP 800-82 (or a strong wish to learn about these in a short period of time)
  • Interest and ability to write exciting whitepapers and publications;
  • A supportive and a proactive personality, you know how to attract and engage both customers and colleagues.

At Bureau Veritas we have:

A diverse portfolio of customers and customer projects. We have a technical security heart and we provide high-quality services in the field of digital security. You will join a team of passionate specialists and knowledge sharing is our top priority. Within this role, there is freedom to explore cutting-edge developments in the market and perform research with concrete end goals.

Bureau Veritas is a fast-growing company with ambition. We are an organization with people who share that drive and ambition to reach for the stars. New opportunities for growth are on the table for our ambitious and skilled professionals to further scale up our team.

Therefore, you have the opportunity to grow and shape your career.

Are you the Senior Security Consultant we are looking for?

We would love to hear from you. Do you have questions or do you want to submit your CV? You can reach us through jobs.cybersecurity@bureauveritas.com 

Pre-employment screening and assessments are part of the selection process and annual social media screenings and check of criminal record will be conducted.

What our selection process looks like

Selection process in steps

Meet our recruitment team

Eefke Ruisbroek

Recruiter

Mika Rubinstein

Recruiter

Thomas Floorijp

Recruiter