Logo
AES Corporation

Manager, NERC CIP Compliance

AES Corporation, Salt Lake City, Utah, United States, 84193


Are you ready to be part of a company that's not just talking about the future, but actively shaping it? Join The AES Corporation (NYSE: AES), a

Fortune 500 company

that's leading the charge in the global energy revolution. With operations spanning

14 countries , AES is committed to shaping a future through innovation and collaboration. Our dedication to innovation has earned us recognition as one of the

Top Ten Best Workplaces for Innovators

by Fast Company in 2022. And with our certification as a

Great Place to Work , you can be confident that you're joining a company that values its people just as much as its groundbreaking ideas.AES is proudly

ranked #1 globally

in renewable energy sales to corporations, and with

$12.7B in revenues in 2023 , we have the resources and expertise to make a significant impact as we provide electricity to

25 million customers worldwide.

As the world moves towards a net-zero future, AES is committed to meeting the Paris Agreement's goals by 2050. Our innovative solutions, such as

24/7 carbon-free energy

for data centers, are setting the pace for rapid, global decarbonization.If you're ready to be part of a company that's not just adapting to change, but driving it, AES is the place for you. We're not just building a cleaner, more sustainable future - we're powering it. Apply now and energize your career with a true leader in the global energy transformation.The AES Clean Energy team is looking for an experienced and motivated individual to manage the CIP NERC Compliance team for AES's rapidly growing renewable energy portfolio. This position provides the opportunity to support one of the largest renewable energy portfolios in the U.S. while playing a pivotal role in ensuring that AES builds, operates, and maintains the portfolio to standards that exceed industry best practices.The ideal candidate will be an initiative-taker and can tackle multidisciplinary challenges in coordination with various AES teams and third parties. This role will support the growth of the AES CIP NERC Compliance team as the renewable portfolio continues to expand.Principal Duties and Responsibilities:Build a team of NERC CIP compliance specialists and technical auditors who can help support and ensure compliance with AES Clean Energy portfolio.Participate in compliance risk assessment and develop risk-based compliance review schedule.Guide the CIP compliance team to perform periodic compliance reviews through cross-department coordination for NERC CIP Standards.Lead self-reports, mitigation plans, and self-certification submittal process as needed.Lead CIP audits, spot-checks, guided self-certification, internal assessments, compliance filings, mock audits, and information requests while relying on internal and third-party support.Develop training and knowledge transfer in CIP Security Controls, with all NERC CIP applicable business areas.Manage day-to-day responsibilities related to NERC CIP Compliance for Medium Impact Assets.Collaboratively work with all NERC CIP applicable business areas to develop processes, workflows, and evidence necessary to achieve the CIP internal security controls objectives.Serve as a technical expert within CIP workgroup to ensure AES Clean Energy implements CIP NERC Reliability Standards Requirements within regulatory deadlines.Provide recommendations on new Standard commenting and balloting process.Support Director of NERC Compliance to implement organization-wide strategies, priorities, and documentation to meet reliability compliance requirements.Contribute to internal control actions through risk assessments and lessons learned.Lead response to regulatory compliance requests, enforcement actions, and data reporting from a NERC CIP perspective.Desired Skills and Expertise:Four Year Bachelor's Degree or equivalent experience in information security and/or cybersecurity policy.Minimum 5 years of related work experience with NERC CIP standards and requirements.Experience in implementing and/or maintaining a NERC compliance program.Knowledge of physical security, network infrastructure, and security-related tools such as whitelisting, IDS/IPS, anti-malware, patch management, baselining, SIEM, access control, and firewalls.Knowledge of industrial control systems and other utility Operational Technology or Information Technology systems.Ability to see tasks through to completion without significant guidance.Strong verbal and writing skills, technical and non-technical.Experience with CIP specific audit skills, controls, cyber and physical security, and related industry regulatory issues.Highly motivated, self-starter willing to take on new challenges.Good project management skills.

#J-18808-Ljbffr