Om jobbet
På ABB hjälper vi industrier att bli snabbare, mer resurseffektiva och hållbara. Här är framsteg en självklarhet - för dig, ditt team och hela världen. Som global marknadsledare ger vi dig rätt förutsättningar för att lyckas med det. Det kommer inte alltid att vara enkelt - utveckling kräver mod och styrka. På ABB är du aldrig ensam. Run what runs the world.Denna position rapporterar till:
R&D Global Unit Lead
Your role and responsibilities
Are you passionate about building secure applications and protecting products from evolving cyber threats? We are looking for aApplication/Product Security Engineerto join our team and play a key role in strengthening our security posture across the development lifecycle.
ABB Ability™ Edgenius is the digital enabler for automation offerings, either hosted on the edge or in the cloud. You decide. Edgenius, connects, collects and computes data from a large number of systems and devices.
In this role, you will be responsible for embedding security into every stage of product development. You'll educate teams on secure coding practices, review source code for vulnerabilities, design and implement security architecture, and conduct regular assessments such as threat modeling and attack surface analysis. You will also deploy and manage security tools to automate testing, support incident response activities, and collaborate closely with developers, DevOps, and IT security to ensure security is seamlessly integrated into workflows. Monitoring and reporting on application security metrics will be part of your ongoing contribution to maintaining compliance and resilience.
Key Responsibilities
- Advocate secure coding practices and conduct code reviews to identify vulnerabilities.
- Design and implement security architecture and perform regular security assessments.
- Deploy and manage application security tools while supporting incident response activities.
- Collaborate across teams and report on security metrics and compliance.
Qualifications for the role
- Proficiency in C#, Rust, Python, or JavaScript with strong knowledge of application security principles and frameworks (OWASP Top Ten, NIST, ISO 27001).
- Hands-on experience with security tools (SonarQube, OWASP ZAP, Nessus, Invicti), cloud platforms (AWS, Azure, Google Cloud), and containerization/orchestration (Docker, Kubernetes).
- Relevant certifications such as CEH, CISSP, OSCP are a plus.
- Excellent communication skills with the ability to explain complex security concepts to non-technical stakeholders.
What's in it for you?
We empower you to take initiative, challenge ideas, and lead with confidence. You'll grow through meaningful work, continuous learning, and support that's tailored to your goals. Every idea you share and every action you take contributes to something bigger.
More about us
TheProcess Control Platform (PCP)unit is part of ABB's Automationbusiness area, a global R&D team focused on propelling the digital transformation of industrial processes. PCP develops Industrial IoT platforms that enable seamless data connectivity from manufacturing environments to enterprise systems, ensuring real-time visibility and control. This unit collaborates closely with both internal and external customers, delivering scalable, high-performance automation solutions that advance asset management, operational efficiency, and intelligent decision-making.
Recruiting Manager: Petter Dahlstedt, +46 72 464 42 84, will answer your questions about the position. Union representatives - Sveriges Ingenjörer: Katarina Myrehed, +46 72-522 01 08 , Unionen: Krista Andersson, +46 706 44 02 85, Ledarna: Leif Öhrberg, +46 724 64 40 16. Talent Partner: Anna Nordlund
We look forward to reading your application in PDF format. Last day to apply is january 11, 2026. Please note that the interview process is ongoing, apply now to secure your spot in the recruitment process! Please note that to be eligible for employment at ABB Sweden, you will need to pass our pre-employment screening steps. This includes a reference check, a drug test, and could also include an extended background check.
We kindly decline direct contact with staffing and recruitment agencies as well as sellers of additional job advertisements.
Join us. Be part of the team where progress happens, industries transform, and your work shapes the world. Run What Runs the World.
Vi värdesätter människor med olika bakgrund. Kan det här vara ditt nästa steg? Ansök idag eller besök www.abb.com för att läsa mer om oss och se hur vår teknologi påverkar världen.
ABB AB
FöretagABB AB
Visa alla jobb för ABB AB



