Advance Search

Browse Jobs

Product Cyber Resilience Manager (Radar and Advanced Targeting) Leonardo

Posted 16 days ago

Reporting to the relevant Head of Engineering Projects, you’ll be responsible for the provision of specialist, subject matter advice to the Integrated Product Teams within the line of business, whilst collaborating with your fellow Product Cyber Resilience Managers (PCRMs) across the enterprise.
You will be responsible for determining product cyber resilience objectives through security risk management techniques in regards to the Integrated Sensing products and then working with the engineering teams to achieve those objectives through the architecture and design the solution. You’ll also support the product assurance activities to verify compliance to those objectives and the transition to operations and ongoing through-life support.
The role will also include a focus on training and mentoring of RATS engineering staff of the internal IPTs in responsible roles to increase the awareness of cyber resilience as an issue.
As a key expertise to the RATS business and an associate of the Design Integrity function, you may be asked to undertake independent reviews and assessments of the outputs of your fellow PCRMs and IPTs of the other product sectors within RATS and potentially across Leonardo Electronics Division Lines-of-Business (LoB).
You’ll be working closely with supportive, talented and innovative engineers across the engineering delivery disciplines, contributing to continual improvement of the engineering capability of the RATS LoB, whilst also building strong relationships with our customers, partners and the specialist agencies within the UK and globally.
Day to day, you will be working closely with the Integrated Sensing Sector engineering delivery disciplines and IPTs, satisfying the contractual and regulatory cyber resilience requirements of systems supporting and delivering the assurance activities necessary for airborne systems, including Mission Critical and Flight Safety involved systems, often with demanding safety and security requirements themselves.
#J-18808-Ljbffr
Apply