Cybersecurity Senior Analyst


You can no longer apply to this job. This job is no longer available. Please contact us if you're interested in jobs like this one

Profiles Diseño (IT)

De duración indefinida

Full-time

From 50.000 €

  • Immediate incorporation

You will join a Multicultural Company where you will get to play out your skills. Our client is a multinational Company leading the digital transformation of energy management and automation.

Key responsabilities:

· In charge of implementing and coordinating cybersecurity action plan to protect our digital footprint.
· Raise and control cybersecurity awareness, behavior, training and culture within the practice,
· Management of Cybersecurity incidents with stakeholders
· Execute security reviews at practice Level , considering as others, incidents, vulnerabilities, policies compliance, audits, security check, external scoring remediation
· Ensure deliveries of KPIs and dashboard
· Ensure compliance with Data Privacy requirements (incl. GDPR) and PCI regulations
· Ensure and control security execution of our projects for our Customers, taking into account all aspects as others but not only : contracts, legal, HR, IT, products, relation with customer cybersecurity representatives, customer’s Cybersecurity standards relations with LOBs, relations with partners, relations with sub-contractors, project management, virus sanity check.

You are the person we are looking for if you:

- You are fluent in English.
· Have the Ability to present problems in the larger scope of Business strategies
· Have Excellent written and verbal interpersonal skills
· Have a Customer service oriented mindset
· Have the Ability to organize and facilitate meetings and workshops
· Have the Ability to identify issues/risk, analyze and understand underlying causes and devise appropriate action plans
· Are in possession of a Bachelor’s degree; Computer Science, Management Information Systems or Engineering/Science required, MBA preferred.
· Experience with projects in an international environment
· 5 + years of related professional experience in Information Systems.
· Certification as a Certified Information Security Systems Security Professional (CISSP), Certified Chief Information Security Officer (CCISO), or Certified Information Security Manager (CISM); Demonstrated experience managing threat response · Security standard: ISO7001, NIST, NI

What they offer:
• Permanent contract with the company.
• Competitive salary according to experience.
• Training plan and access to our training platform where you can develop your professional and personal skills
• Work-life balance, flextime, etc.
• Flexible compensation plan: restaurant tickets, health, and life insurance, etc.
• Career path opportunities within a multinational company
• And more benefits per site!

Similar vacancies